cve-2016-1255
Vulnerability from cvelistv5
Published
2017-12-05 16:00
Modified
2024-08-05 22:48
Severity
Summary
The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:48:13.668Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[debian-lts-announce] 20170101 [SECURITY] [DLA-774-1] postgresql-common security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2017/01/msg00002.html"
          },
          {
            "name": "USN-3476-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3476-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee"
          },
          {
            "name": "USN-3476-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3476-2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-05T15:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "[debian-lts-announce] 20170101 [SECURITY] [DLA-774-1] postgresql-common security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2017/01/msg00002.html"
        },
        {
          "name": "USN-3476-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3476-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee"
        },
        {
          "name": "USN-3476-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3476-2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2016-1255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[debian-lts-announce] 20170101 [SECURITY] [DLA-774-1] postgresql-common security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2017/01/msg00002.html"
            },
            {
              "name": "USN-3476-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3476-1"
            },
            {
              "name": "https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee",
              "refsource": "CONFIRM",
              "url": "https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee"
            },
            {
              "name": "USN-3476-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3476-2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2016-1255",
    "datePublished": "2017-12-05T16:00:00",
    "dateReserved": "2015-12-27T00:00:00",
    "dateUpdated": "2024-08-05T22:48:13.668Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-1255\",\"sourceIdentifier\":\"security@debian.org\",\"published\":\"2017-12-05T16:29:00.373\",\"lastModified\":\"2017-12-21T20:37:28.923\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql.\"},{\"lang\":\"es\",\"value\":\"El script pg_ctlcluster en el paquete postgresql-common en Debian wheezy en versiones anteriores a la 134wheezy5; Debian jessie en versiones anteriores a la 165+deb8u2; Debian inestable en versiones anteriores a la 178; Ubuntu 12.04 LTS en versiones anteriores a la 129ubuntu1.2; Ubuntu 14.04 LTS en versiones anteriores a la 154ubuntu1.1; Ubuntu 16.04 LTS en versiones anteriores a la 173ubuntu0.1; Ubuntu 17.04 en versiones anteriores a la 179ubuntu0.1 y en Ubuntu 17.10 en versiones anteriores a la 184ubuntu1.1 permite que usuarios locales obtengan privilegios root mediante un ataque de enlace simb\u00f3lico en un archivo de registro en /var/log/postgresql.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFB76319-2B42-4595-8DBC-EFD3601089D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35333C0-D5E5-4BB7-A06B-5812383CDC6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B76C27-293B-4330-9CC5-8BFDD256AD6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16142296-F077-4395-BEA5-DE6368C49592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBDFF26D-DDD6-441C-BCB5-4EA3055C0BE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2626AB0F-716C-48F3-9C89-C13372D38B87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0838CB68-4059-4555-956C-D0948A0B68C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2297D98-20C6-42DD-B24F-E4CD8FC2C083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AEC0D7D-F2F6-4E65-97BF-A8980365DB6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF918E5-00CB-4F6D-8070-4B437E47BE15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AFD710C-D647-4A27-9235-98AF1089C59C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD238F3-EFD1-4355-B66F-90C9C8C1FCED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D411C5-F2AF-4597-9DCC-3F847AFCF1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D020D2-5432-4970-B4F2-70F636C21045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77791D73-9077-476F-B329-99868D3F14DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DC26AA-422D-491B-8C9A-92A1A3EC7AB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8DBA0FD-9219-4FD5-8838-92EDAC22A81A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56E32761-15AE-4730-B6BE-755F7DD35B3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64953FA-FFA9-4B2D-8A4B-FD2A086F1048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366A41BF-321F-4782-9D1B-4DA8C472D862\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B040478-D37D-4AB4-A5D5-4D450E95BA16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6EA4C17-104F-4FAD-B6A8-2839703B8541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E3247D3-E884-445D-89BC-76D251010EAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B1C23D-6912-4E9A-AA62-CD0F26AEE45A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0AA6CB5-17FF-438C-8BD9-319444B1B159\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDAA572B-6AA2-49E0-A453-CFF22011EFE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0D58BE-C766-4281-8EB9-54B73C5D2B35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54EC515F-DD99-4D57-AA1E-57217931F4A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1CCCD3F-FC25-4008-B989-CB683BE6BE03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE627CF-3235-4F7A-9DB5-3E24F9C3D225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3329D6FB-03EC-4BFE-9E89-7E3BFCB9EA0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B407C6FE-A7F7-47B7-BFFD-61C50C658BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBA03CF-E9DB-49C7-A539-CAE359B78FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7252FC5-3818-4AF5-8AB4-7B3DC6519F31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B850F576-04B4-4CA9-8637-0EB5C344BCC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78410C0D-5074-43AA-A943-E7AA0EBFA3FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C38423F3-3A70-4097-A33E-9FE58B14B33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDE481D-A3C3-43FF-9800-772706050210\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2EB9915-ACAD-4767-B80D-54DE21B1CD84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0830F304-781F-4B01-85D2-9DC237D9AA93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891E0079-7BB4-4744-B307-1693C712B55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5788AD3A-BD54-417A-B02A-05FD4F3159A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8EA043-AB5C-414A-939B-122E05D4550D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2153638E-BD53-4828-A585-A2ACBC4F1925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0327182-099A-48C1-9F1C-9D11826A9FEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8A105F-A724-46E3-9B98-0BD2254E4744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AC1993-B877-4D73-BE72-2D49DEBB3258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338C3208-7539-4F5B-BD03-086722149743\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06A17DE-C1D9-436D-BFE3-EDA2777DC881\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18804DA7-EA7F-4681-98D7-22E5C7D379EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FC4DD1-FC44-43CB-AC0F-73AE043091B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3D882D-2F3E-426B-8DC3-7A3F2085A58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DFD84E2-EBDC-4EF5-B697-6C99BEAAFCCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46792C75-D1EC-4CA4-B73C-28BA1A722047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3A1B70B-B0F2-460A-86FB-6717C1EE27D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"684523D3-C07C-4BFA-892D-9F648EC00180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FDEAB2-0001-445D-AC1A-1F299BB2FE30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C322BD64-6EE6-4A29-BAC6-BA61E69E67AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3866F7DC-EFBC-44AF-A7FA-FF81D6DA0717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02ED578-2B5B-4DD2-94D9-B79C44C01134\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBF536F-45CA-444F-BDB1-DB39AF2D4BC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D747338-A348-4874-837C-94D71953C7E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1EB9F51-1E98-4522-A4B3-38CE6EC599D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90872D82-757B-47D0-B9B3-5A9171A5A225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E958CB-5575-4444-AA5F-8C4BF46848D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB7FF2D-9356-47CF-971C-24D9C349025E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0954D4D3-B1B1-4965-94B6-213BD96EB640\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53FA6413-731A-4192-9664-5EFA11144D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:69:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ABD1DB-1D51-4DFA-93B2-FC41322D7BB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C44A842E-5BD8-4D54-88D5-C2649B1F6D0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CE70338-7516-433D-AF02-E52A2C4D2DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E668920B-B9D5-4A39-810A-A0099964CB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26CAEA09-376A-4846-A81D-2AE68DBC910B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:74:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"247C9992-645B-4D58-814E-EB72FB334B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8495DDEF-437B-4800-BCAE-989459E3EF60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C13A4D21-39FD-4EBC-BE45-35620C0B8530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB17648B-AECD-4ED5-A053-FDF164D1A6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBCC619D-35E1-4DF3-A4DC-45E2F034DBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0628906C-A7BF-463D-A5BE-0D9292A23077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B834BAF7-1045-4E73-899F-3581E94CB82E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED800AE-F277-40D0-903D-2701530DD9EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:82:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8BC8F36-E05F-4ACD-9219-8B388D452F51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB1EC93F-97EE-4BE0-97EE-ED7E76FB4AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD0EA5E9-5D5E-4ACD-9B5F-59F5A3E699FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F13C083-549C-4228-8D57-3BAB9540053C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE96AE19-9F00-4E18-9769-58FEE5D9990B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9C90A26-5822-495C-BD03-D99FC1BAFDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E9C707-958D-4964-9BD2-D3C63C333ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:89:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24011FB-3D6D-4C29-A5E9-9D333BAD09A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9BACE4D-D0DC-4C9D-AC55-818D1B08FEA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F73833-6A51-4454-9D0C-D314738F616B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AA3195-D574-4E62-953B-8F3F6A7B4B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1236A7E2-0328-48D9-A93A-DB19B5FF03FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C010BB6E-C803-4555-8E92-2A778EE4C948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6376F841-364F-4338-BA1B-08F473AF2F78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE6FB7C2-AE60-48BE-81C9-47E5C228A2F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A262D5-9D6A-49C5-BD9D-C9AA2E313E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9AA35C-B44B-4282-9F51-1FCDD7BFBF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D489864-5E28-49D8-BB64-0CD5A5BDC1CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E90F0932-3E2E-40FF-9B99-09CF629AFAA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:101:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3786D50D-649F-4DA9-822B-C713442C1217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C89DCA41-9ED1-4750-97B6-14184CC0182D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:103:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1A2378-6E47-4493-903B-9A2B1E80366E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:104:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDEE890B-BE03-450C-9C52-BD1715A42D42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD36B2D-F5A4-4239-9948-2E2E5B2D38AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:106:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D6CCB8-9DF4-4315-AB94-D9D1077452C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:107:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15ADB147-44FF-47B6-BA22-35BD5EDB9FAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:108:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44D72AF8-2E96-4A07-BA47-ED035C73AF3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:109:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BB6C27-C72B-4FB7-861C-2B0FBC0A380B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4328997B-E07E-40D9-854C-E08E0A9EF866\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE0778C-2CCA-4DC0-8BF4-F2EAE4B0EAAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F396A75-1C7F-406B-914F-29A750153AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:113:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2182AE8-4E63-49FE-8BCD-21352090E0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B20D5136-AEA0-4A95-8AF3-532500D40168\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12535C5-5D46-4483-B66C-0FD205435A20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7B9F9AF-B4E7-4042-9AE2-CA42099BF315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:117:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1686A475-1796-459F-9F12-291D81F053EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A568075-DDC1-437D-8E0B-213550452FE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:119:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D00389E5-7311-4049-98DB-0FB9342D2FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2E6DB6-D02F-4784-84AA-D21073BF0C8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:121:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03CCED1B-0DA0-425D-85F2-9110DB764925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2CAF870-54AD-4938-929B-6E078D6EA8C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:123:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA09059E-F18D-4854-AFE2-530B13897625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:124:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA168F9A-ACB1-4736-B22A-BC4717742C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36CDA0E1-DBFC-4F91-92E1-8221FBF3C96B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234885ED-A393-45C2-8AAC-AE62BEFED232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:127:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD8D2F5-A036-4727-A2A8-69A23952D650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC5C7E00-7646-405E-B887-7259BCB98C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:129:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D893894-30C3-4506-8D96-D908FD2DEC55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE6CB5A-CA5F-444B-9359-0961FB877B97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D64850A9-D375-4194-9924-3FCD5737AC8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:132:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC39B14-0BDE-482D-9C7E-F1A2FA1E9454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:133:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B6D3406-4C25-4990-AEBE-ED97EF2970D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFB76319-2B42-4595-8DBC-EFD3601089D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35333C0-D5E5-4BB7-A06B-5812383CDC6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B76C27-293B-4330-9CC5-8BFDD256AD6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16142296-F077-4395-BEA5-DE6368C49592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBDFF26D-DDD6-441C-BCB5-4EA3055C0BE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2626AB0F-716C-48F3-9C89-C13372D38B87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0838CB68-4059-4555-956C-D0948A0B68C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2297D98-20C6-42DD-B24F-E4CD8FC2C083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AEC0D7D-F2F6-4E65-97BF-A8980365DB6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF918E5-00CB-4F6D-8070-4B437E47BE15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AFD710C-D647-4A27-9235-98AF1089C59C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD238F3-EFD1-4355-B66F-90C9C8C1FCED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D411C5-F2AF-4597-9DCC-3F847AFCF1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D020D2-5432-4970-B4F2-70F636C21045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77791D73-9077-476F-B329-99868D3F14DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DC26AA-422D-491B-8C9A-92A1A3EC7AB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8DBA0FD-9219-4FD5-8838-92EDAC22A81A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56E32761-15AE-4730-B6BE-755F7DD35B3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64953FA-FFA9-4B2D-8A4B-FD2A086F1048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366A41BF-321F-4782-9D1B-4DA8C472D862\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B040478-D37D-4AB4-A5D5-4D450E95BA16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6EA4C17-104F-4FAD-B6A8-2839703B8541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E3247D3-E884-445D-89BC-76D251010EAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B1C23D-6912-4E9A-AA62-CD0F26AEE45A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0AA6CB5-17FF-438C-8BD9-319444B1B159\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDAA572B-6AA2-49E0-A453-CFF22011EFE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0D58BE-C766-4281-8EB9-54B73C5D2B35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54EC515F-DD99-4D57-AA1E-57217931F4A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1CCCD3F-FC25-4008-B989-CB683BE6BE03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE627CF-3235-4F7A-9DB5-3E24F9C3D225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3329D6FB-03EC-4BFE-9E89-7E3BFCB9EA0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B407C6FE-A7F7-47B7-BFFD-61C50C658BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBA03CF-E9DB-49C7-A539-CAE359B78FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7252FC5-3818-4AF5-8AB4-7B3DC6519F31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B850F576-04B4-4CA9-8637-0EB5C344BCC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78410C0D-5074-43AA-A943-E7AA0EBFA3FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C38423F3-3A70-4097-A33E-9FE58B14B33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDE481D-A3C3-43FF-9800-772706050210\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2EB9915-ACAD-4767-B80D-54DE21B1CD84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0830F304-781F-4B01-85D2-9DC237D9AA93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891E0079-7BB4-4744-B307-1693C712B55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5788AD3A-BD54-417A-B02A-05FD4F3159A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8EA043-AB5C-414A-939B-122E05D4550D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2153638E-BD53-4828-A585-A2ACBC4F1925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0327182-099A-48C1-9F1C-9D11826A9FEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8A105F-A724-46E3-9B98-0BD2254E4744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AC1993-B877-4D73-BE72-2D49DEBB3258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338C3208-7539-4F5B-BD03-086722149743\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06A17DE-C1D9-436D-BFE3-EDA2777DC881\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18804DA7-EA7F-4681-98D7-22E5C7D379EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FC4DD1-FC44-43CB-AC0F-73AE043091B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3D882D-2F3E-426B-8DC3-7A3F2085A58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DFD84E2-EBDC-4EF5-B697-6C99BEAAFCCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46792C75-D1EC-4CA4-B73C-28BA1A722047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3A1B70B-B0F2-460A-86FB-6717C1EE27D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"684523D3-C07C-4BFA-892D-9F648EC00180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FDEAB2-0001-445D-AC1A-1F299BB2FE30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C322BD64-6EE6-4A29-BAC6-BA61E69E67AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3866F7DC-EFBC-44AF-A7FA-FF81D6DA0717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02ED578-2B5B-4DD2-94D9-B79C44C01134\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBF536F-45CA-444F-BDB1-DB39AF2D4BC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D747338-A348-4874-837C-94D71953C7E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1EB9F51-1E98-4522-A4B3-38CE6EC599D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90872D82-757B-47D0-B9B3-5A9171A5A225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E958CB-5575-4444-AA5F-8C4BF46848D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB7FF2D-9356-47CF-971C-24D9C349025E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0954D4D3-B1B1-4965-94B6-213BD96EB640\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53FA6413-731A-4192-9664-5EFA11144D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:69:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ABD1DB-1D51-4DFA-93B2-FC41322D7BB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C44A842E-5BD8-4D54-88D5-C2649B1F6D0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CE70338-7516-433D-AF02-E52A2C4D2DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E668920B-B9D5-4A39-810A-A0099964CB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26CAEA09-376A-4846-A81D-2AE68DBC910B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:74:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"247C9992-645B-4D58-814E-EB72FB334B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8495DDEF-437B-4800-BCAE-989459E3EF60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C13A4D21-39FD-4EBC-BE45-35620C0B8530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB17648B-AECD-4ED5-A053-FDF164D1A6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBCC619D-35E1-4DF3-A4DC-45E2F034DBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0628906C-A7BF-463D-A5BE-0D9292A23077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B834BAF7-1045-4E73-899F-3581E94CB82E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED800AE-F277-40D0-903D-2701530DD9EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:82:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8BC8F36-E05F-4ACD-9219-8B388D452F51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB1EC93F-97EE-4BE0-97EE-ED7E76FB4AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD0EA5E9-5D5E-4ACD-9B5F-59F5A3E699FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F13C083-549C-4228-8D57-3BAB9540053C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE96AE19-9F00-4E18-9769-58FEE5D9990B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9C90A26-5822-495C-BD03-D99FC1BAFDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E9C707-958D-4964-9BD2-D3C63C333ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:89:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24011FB-3D6D-4C29-A5E9-9D333BAD09A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9BACE4D-D0DC-4C9D-AC55-818D1B08FEA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F73833-6A51-4454-9D0C-D314738F616B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AA3195-D574-4E62-953B-8F3F6A7B4B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1236A7E2-0328-48D9-A93A-DB19B5FF03FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C010BB6E-C803-4555-8E92-2A778EE4C948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6376F841-364F-4338-BA1B-08F473AF2F78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE6FB7C2-AE60-48BE-81C9-47E5C228A2F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A262D5-9D6A-49C5-BD9D-C9AA2E313E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9AA35C-B44B-4282-9F51-1FCDD7BFBF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D489864-5E28-49D8-BB64-0CD5A5BDC1CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E90F0932-3E2E-40FF-9B99-09CF629AFAA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:101:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3786D50D-649F-4DA9-822B-C713442C1217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C89DCA41-9ED1-4750-97B6-14184CC0182D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:103:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1A2378-6E47-4493-903B-9A2B1E80366E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:104:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDEE890B-BE03-450C-9C52-BD1715A42D42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD36B2D-F5A4-4239-9948-2E2E5B2D38AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:106:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D6CCB8-9DF4-4315-AB94-D9D1077452C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:107:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15ADB147-44FF-47B6-BA22-35BD5EDB9FAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:108:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44D72AF8-2E96-4A07-BA47-ED035C73AF3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:109:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BB6C27-C72B-4FB7-861C-2B0FBC0A380B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4328997B-E07E-40D9-854C-E08E0A9EF866\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE0778C-2CCA-4DC0-8BF4-F2EAE4B0EAAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F396A75-1C7F-406B-914F-29A750153AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:113:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2182AE8-4E63-49FE-8BCD-21352090E0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B20D5136-AEA0-4A95-8AF3-532500D40168\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12535C5-5D46-4483-B66C-0FD205435A20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7B9F9AF-B4E7-4042-9AE2-CA42099BF315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:117:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1686A475-1796-459F-9F12-291D81F053EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A568075-DDC1-437D-8E0B-213550452FE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:119:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D00389E5-7311-4049-98DB-0FB9342D2FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2E6DB6-D02F-4784-84AA-D21073BF0C8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:121:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03CCED1B-0DA0-425D-85F2-9110DB764925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2CAF870-54AD-4938-929B-6E078D6EA8C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:123:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA09059E-F18D-4854-AFE2-530B13897625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:124:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA168F9A-ACB1-4736-B22A-BC4717742C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36CDA0E1-DBFC-4F91-92E1-8221FBF3C96B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234885ED-A393-45C2-8AAC-AE62BEFED232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:127:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD8D2F5-A036-4727-A2A8-69A23952D650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC5C7E00-7646-405E-B887-7259BCB98C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:129:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D893894-30C3-4506-8D96-D908FD2DEC55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE6CB5A-CA5F-444B-9359-0961FB877B97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D64850A9-D375-4194-9924-3FCD5737AC8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:132:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC39B14-0BDE-482D-9C7E-F1A2FA1E9454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:133:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B6D3406-4C25-4990-AEBE-ED97EF2970D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:134:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"910DEF83-1D7C-45A2-8876-0F5DBFC85615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:135:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5707CD13-B8AB-4197-9D67-A7D9C89C85E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:136:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1A3E10-E3D4-489F-8A90-E62F74D5764D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:137:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BC1A794-301F-4C8F-8BC5-84F88161BF90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:138:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9655D797-411F-46E3-A1E4-BA8B5FA44539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:139:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AE66DB4-CF85-47FD-9158-6D4F21DB4569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FC7CCC0-8B58-4AE8-B0C0-D61D19C8D574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:141:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC9CEF09-0CD8-4888-9372-9C460FBAF904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:142:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C547DB25-83C6-45E9-9EB0-DC902AE64BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:143:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B10F5B3-EF5E-46D9-AF27-623DC96A1DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"173E8582-4C82-49F7-B783-2E6B8195F11A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:145:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9BD596-07F8-411B-B2CF-9A5611BB8A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:146:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E75754C-729B-4D5A-8ED1-896D09FE05FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:147:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E0B43E8-5DD5-4F56-8FA6-F2466DEB756A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E6362BE-ACC7-4418-BDA8-1A4EC6778D40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:149:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2260EE5-C1B7-4318-AEA8-17A79253AA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9A14D0-48AF-45B4-A705-2DB1C809EA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:151:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC515370-125C-49AD-82A5-865112FAC966\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0012F54A-6CE9-4E61-82B3-1165B4051CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A737DB5A-1A61-41A4-B382-E50C35A41C10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE963AB7-D2C2-41DD-BB2C-31E8A8DC6389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:155:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07B41B3-580E-42C5-9BCD-C75680175108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:156:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06BA630-1574-4CD2-BA2B-50F9CA06B5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:157:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D86D714-BAC3-4586-8136-A22B0F794B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76EF41DB-6FCA-4587-BA02-0354A0B0614A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:159:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD490B15-12B8-4BB0-B6C3-2A3C69FD0DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B850045-3C21-4FEF-9FBE-7EEF4DD51871\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:161:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6093F689-C790-4CBF-BF83-5D0B4B7F7E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:162:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866C0483-6082-4664-9CA4-7F4F1184BE24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:163:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B1C51E-903B-4F08-9E47-EB510E9E0809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE34727-26F9-42D9-8269-BB69E3565C57\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2CAF870-54AD-4938-929B-6E078D6EA8C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:122ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEFDFAF5-A894-4F8A-A4A2-EC99CA031EDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:124:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA168F9A-ACB1-4736-B22A-BC4717742C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36CDA0E1-DBFC-4F91-92E1-8221FBF3C96B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234885ED-A393-45C2-8AAC-AE62BEFED232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:127:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD8D2F5-A036-4727-A2A8-69A23952D650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC5C7E00-7646-405E-B887-7259BCB98C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:129:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D893894-30C3-4506-8D96-D908FD2DEC55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:129ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C450BA9-8B0F-46E4-AF62-EEAECA83D976\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E6362BE-ACC7-4418-BDA8-1A4EC6778D40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:149:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2260EE5-C1B7-4318-AEA8-17A79253AA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9A14D0-48AF-45B4-A705-2DB1C809EA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:151:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC515370-125C-49AD-82A5-865112FAC966\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0012F54A-6CE9-4E61-82B3-1165B4051CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A737DB5A-1A61-41A4-B382-E50C35A41C10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:153bzr1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B27337ED-E996-48EC-AF6C-F9A3ECA60879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE963AB7-D2C2-41DD-BB2C-31E8A8DC6389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:154ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2017E90-C7D2-4765-819E-8975023A75D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:169git1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA2A676-F872-4E68-997C-E2725902F331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB4B2D79-F866-4C0B-A1E4-731D284355DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:171:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D20DC0D2-6F28-449C-9FEB-EA780C4956C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:172:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0612D022-DC21-447E-A5D1-C059360AA987\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:172ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3FE7369-5C0E-4B4E-9681-BBFEF3C88698\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:173:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3A4567-2F84-4933-9B6E-356F6D1BCB00\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:176\\\\+git1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E17B7CB-1E3C-40EF-A127-C698EAD132D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:177git1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F191157A-783A-4D55-B7A3-20D5810D5A84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:177ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE217E4-6C2F-4B29-A292-10B93E754DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:178:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966652D8-FAC6-48BE-ADBA-B54106AFDE69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACB9CBD2-7890-4501-A6F7-F3E9231A7BC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"588D4F37-0A56-47A4-B710-4D5F3D214FB9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACB9CBD2-7890-4501-A6F7-F3E9231A7BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:181:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A559ECB-F3DE-471D-84AA-C2879728706E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:181ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B5DFC7-1A7A-4E7D-9304-F8F07B339B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:183:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B06589F-8BAB-42E2-A397-809F8FAEB4C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:184:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1150CF-2FDB-486D-83E3-E6EC8026D808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:debian:postgresql-common:184ubuntu1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94B236E1-C91A-4796-A51D-E9B90D69F90D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]}],\"references\":[{\"url\":\"http://www.ubuntu.com/usn/USN-3476-1\",\"source\":\"security@debian.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3476-2\",\"source\":\"security@debian.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee\",\"source\":\"security@debian.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/01/msg00002.html\",\"source\":\"security@debian.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...