rhsa-2007_0067
Vulnerability from csaf_redhat
Published
2007-02-07 18:30
Modified
2024-09-15 16:33
Summary
Red Hat Security Advisory: postgresql security update

Notes

Topic
Updated postgresql packages that fix several security vulnerabilities are now available for the Red Hat Application Stack. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
PostgreSQL is an advanced Object-Relational database management system (DBMS). Two flaws were found in the way the PostgreSQL server handles certain SQL-language functions. An authenticated user could execute a sequence of command which could crash the PostgreSQL server or possibly read from arbitrary memory locations. A user must have permissions to drop and add database tables to exploit this flaw. (CVE-2007-0555, CVE-2007-0556) Several denial of service flaws were found in the PostgreSQL server. An authenticated user could execute an SQL command which could crash the PostgreSQL server. (CVE-2006-5540, CVE-2006-5541, CVE-2006-5542) Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 8.1.7, which corrects these issues. Note: The original PostgreSQL 8.1.7 security patch contained an error; this release includes the updated patch and so is equivalent to the soon-to-be-released 8.1.8.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated postgresql packages that fix several security vulnerabilities are\nnow available for the Red Hat Application Stack.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PostgreSQL is an advanced Object-Relational database management system\n(DBMS).\n\nTwo flaws were found in the way the PostgreSQL server handles certain\nSQL-language functions. An authenticated user could execute a sequence of\ncommand which could crash the PostgreSQL server or possibly read from\narbitrary memory locations. A user must have permissions to drop and add\ndatabase tables to exploit this flaw. (CVE-2007-0555, CVE-2007-0556)\n\nSeveral denial of service flaws were found in the PostgreSQL server. An\nauthenticated user could execute an SQL command which could crash the\nPostgreSQL server. (CVE-2006-5540, CVE-2006-5541, CVE-2006-5542)\n\nUsers of PostgreSQL should upgrade to these updated packages containing\nPostgreSQL version 8.1.7, which corrects these issues.  \n\nNote: The original PostgreSQL 8.1.7 security patch contained an error; this\nrelease includes the updated patch and so is equivalent to the\nsoon-to-be-released 8.1.8.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0067",
        "url": "https://access.redhat.com/errata/RHSA-2007:0067"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "225543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=225543"
      },
      {
        "category": "external",
        "summary": "227299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=227299"
      },
      {
        "category": "external",
        "summary": "227542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=227542"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0067.json"
      }
    ],
    "title": "Red Hat Security Advisory: postgresql security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:33:08+00:00",
      "generator": {
        "date": "2024-09-15T16:33:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0067",
      "initial_release_date": "2007-02-07T18:30:00+00:00",
      "revision_history": [
        {
          "date": "2007-02-07T18:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-02-07T13:31:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:33:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                  "product_id": "4AS-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                  "product_id": "4ES-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Stack"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.7-3.el4s1.1.x86_64",
                "product": {
                  "name": "postgresql-0:8.1.7-3.el4s1.1.x86_64",
                  "product_id": "postgresql-0:8.1.7-3.el4s1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.7-3.el4s1.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-libs-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-libs-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-test-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-test-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-server-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-server-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-devel-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-devel-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-docs-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-docs-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-pl-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-pl-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-python-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-python-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.7-3.el4s1.1.i386",
                "product": {
                  "name": "postgresql-0:8.1.7-3.el4s1.1.i386",
                  "product_id": "postgresql-0:8.1.7-3.el4s1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.7-3.el4s1.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.7-3.el4s1.1.src",
                "product": {
                  "name": "postgresql-0:8.1.7-3.el4s1.1.src",
                  "product_id": "postgresql-0:8.1.7-3.el4s1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.7-3.el4s1.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.src as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.src",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-devel-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-docs-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-libs-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-pl-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-python-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-server-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-test-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.src as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.src",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-devel-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-docs-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-libs-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-pl-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-python-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-server-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.7-3.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386"
        },
        "product_reference": "postgresql-test-0:8.1.7-3.el4s1.1.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        },
        "product_reference": "postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-5540",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618217"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/parser/analyze.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via certain aggregate functions in an UPDATE statement, which are not properly handled during a \"MIN/MAX index optimization.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5540"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618217",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618217"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5540"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0067"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5541",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/parser/parse_coerce.c in PostgreSQL 7.4.1 through 7.4.14, 8.0.x before 8.0.9, and 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via a coercion of an unknown element to ANYARRAY.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5541"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5541"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0067"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5542",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "212360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/tcop/postgres.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) related to duration logging of V3-protocol Execute messages for (1) COMMIT and (2) ROLLBACK SQL statements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "New version fixes three different crash vulnerabilities",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5542"
        },
        {
          "category": "external",
          "summary": "RHBZ#212360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=212360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5542",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5542"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5542",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5542"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0067"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "New version fixes three different crash vulnerabilities"
    },
    {
      "cve": "CVE-2007-0555",
      "discovery_date": "2007-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618367"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618367",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618367"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0555"
        }
      ],
      "release_date": "2007-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0067"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2007-0556",
      "discovery_date": "2007-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The query planner in PostgreSQL before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 does not verify that a table is compatible with a \"previously made query plan,\" which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content via an \"ALTER COLUMN TYPE\" SQL statement, which can be leveraged to read arbitrary memory from the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
          "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
          "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0556"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0556"
        }
      ],
      "release_date": "2007-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4AS-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4AS-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.src",
            "4ES-RHWAS:postgresql-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-contrib-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-debuginfo-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-devel-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-docs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-libs-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-pl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-python-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-server-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-tcl-0:8.1.7-3.el4s1.1.x86_64",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.i386",
            "4ES-RHWAS:postgresql-test-0:8.1.7-3.el4s1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0067"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...