rhsa-2007_0068
Vulnerability from csaf_redhat
Published
2007-03-14 05:07
Modified
2024-09-15 16:33
Summary
Red Hat Security Advisory: postgresql security update

Notes

Topic
Updated postgresql packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
PostgreSQL is an advanced Object-Relational database management system (DBMS). Two flaws were found in the way the PostgreSQL server handles certain SQL-language functions. An authenticated user could execute a sequence of commands which could crash the PostgreSQL server or possibly read from arbitrary memory locations. A user would need to have permissions to drop and add database tables to be able to exploit these issues (CVE-2007-0555, CVE-2007-0556). Several denial of service flaws were found in the PostgreSQL server. An authenticated user could execute certain SQL commands which could crash the PostgreSQL server (CVE-2006-5540, CVE-2006-5541, CVE-2006-5542). Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 8.1.8 which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated postgresql packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PostgreSQL is an advanced Object-Relational database management system\n(DBMS).\n\nTwo flaws were found in the way the PostgreSQL server handles certain\nSQL-language functions. An authenticated user could execute a sequence of\ncommands which could crash the PostgreSQL server or possibly read from\narbitrary memory locations. A user would need to have permissions to drop\nand add database tables to be able to exploit these issues (CVE-2007-0555,\nCVE-2007-0556).\n\nSeveral denial of service flaws were found in the PostgreSQL server.  An\nauthenticated user could execute certain SQL commands which could crash the\nPostgreSQL server (CVE-2006-5540, CVE-2006-5541, CVE-2006-5542).\n\nUsers of PostgreSQL should upgrade to these updated packages containing\nPostgreSQL version 8.1.8 which corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0068",
        "url": "https://access.redhat.com/errata/RHSA-2007:0068"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "216411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=216411"
      },
      {
        "category": "external",
        "summary": "225496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=225496"
      },
      {
        "category": "external",
        "summary": "227688",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=227688"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0068.json"
      }
    ],
    "title": "Red Hat Security Advisory: postgresql security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:33:12+00:00",
      "generator": {
        "date": "2024-09-15T16:33:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0068",
      "initial_release_date": "2007-03-14T05:07:00+00:00",
      "revision_history": [
        {
          "date": "2007-03-14T05:07:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-03-14T11:01:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:33:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-server-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-server-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-test-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-test-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-pl-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-pl-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-docs-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-docs-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.8-1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.8-1.el5.x86_64",
                "product": {
                  "name": "postgresql-python-0:8.1.8-1.el5.x86_64",
                  "product_id": "postgresql-python-0:8.1.8-1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.8-1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-server-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-server-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-test-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-test-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-pl-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-pl-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-tcl-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-tcl-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-docs-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-docs-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-contrib-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-contrib-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.8-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.8-1.el5.i386",
                "product": {
                  "name": "postgresql-python-0:8.1.8-1.el5.i386",
                  "product_id": "postgresql-python-0:8.1.8-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.8-1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.src",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.src",
                  "product_id": "postgresql-0:8.1.8-1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-server-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-server-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-tcl-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-tcl-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-docs-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-docs-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-test-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-test-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-contrib-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-contrib-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-pl-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-pl-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.8-1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.8-1.el5.ia64",
                "product": {
                  "name": "postgresql-python-0:8.1.8-1.el5.ia64",
                  "product_id": "postgresql-python-0:8.1.8-1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.8-1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.ppc64",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.ppc64",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.ppc64",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.ppc64",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.ppc64",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.ppc64",
                  "product_id": "postgresql-0:8.1.8-1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-server-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-server-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-tcl-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-tcl-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-docs-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-docs-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-test-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-test-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-contrib-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-contrib-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-pl-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-pl-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.8-1.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.8-1.el5.ppc",
                "product": {
                  "name": "postgresql-python-0:8.1.8-1.el5.ppc",
                  "product_id": "postgresql-python-0:8.1.8-1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.8-1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-server-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-server-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-tcl-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-tcl-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-docs-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-docs-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-test-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-test-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-contrib-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-contrib-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pl-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-pl-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-pl-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pl@8.1.8-1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.1.8-1.el5.s390x",
                "product": {
                  "name": "postgresql-python-0:8.1.8-1.el5.s390x",
                  "product_id": "postgresql-python-0:8.1.8-1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.1.8-1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.1.8-1.el5.s390",
                "product": {
                  "name": "postgresql-devel-0:8.1.8-1.el5.s390",
                  "product_id": "postgresql-devel-0:8.1.8-1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.1.8-1.el5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.1.8-1.el5.s390",
                "product": {
                  "name": "postgresql-libs-0:8.1.8-1.el5.s390",
                  "product_id": "postgresql-libs-0:8.1.8-1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.1.8-1.el5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
                "product": {
                  "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
                  "product_id": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.1.8-1.el5?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.src"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.src"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-contrib-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-docs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-docs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-docs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-docs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-pl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-pl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-pl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-pl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-python-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-python-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-python-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-python-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-python-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-server-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-server-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-server-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-server-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-server-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-tcl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-test-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-test-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-test-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-test-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:postgresql-test-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.src"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-contrib-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-docs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-docs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-docs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-docs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.s390"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-pl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-pl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-pl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-pl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-pl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-python-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-python-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-python-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-python-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-python-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-python-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-server-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-server-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-server-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-server-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-server-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-server-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-tcl-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-test-0:8.1.8-1.el5.i386"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-test-0:8.1.8-1.el5.ia64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-test-0:8.1.8-1.el5.ppc"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-test-0:8.1.8-1.el5.s390x"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.1.8-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        },
        "product_reference": "postgresql-test-0:8.1.8-1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-5540",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618217"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/parser/analyze.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via certain aggregate functions in an UPDATE statement, which are not properly handled during a \"MIN/MAX index optimization.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-0:8.1.8-1.el5.i386",
          "5Client:postgresql-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-0:8.1.8-1.el5.src",
          "5Client:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-0:8.1.8-1.el5.i386",
          "5Server:postgresql-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-0:8.1.8-1.el5.src",
          "5Server:postgresql-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-python-0:8.1.8-1.el5.i386",
          "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-server-0:8.1.8-1.el5.i386",
          "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-test-0:8.1.8-1.el5.i386",
          "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5540"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618217",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618217"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5540"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-0:8.1.8-1.el5.i386",
            "5Client:postgresql-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-0:8.1.8-1.el5.src",
            "5Client:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-0:8.1.8-1.el5.i386",
            "5Server:postgresql-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-0:8.1.8-1.el5.src",
            "5Server:postgresql-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-python-0:8.1.8-1.el5.i386",
            "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-server-0:8.1.8-1.el5.i386",
            "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-test-0:8.1.8-1.el5.i386",
            "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0068"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5541",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/parser/parse_coerce.c in PostgreSQL 7.4.1 through 7.4.14, 8.0.x before 8.0.9, and 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via a coercion of an unknown element to ANYARRAY.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-0:8.1.8-1.el5.i386",
          "5Client:postgresql-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-0:8.1.8-1.el5.src",
          "5Client:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-0:8.1.8-1.el5.i386",
          "5Server:postgresql-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-0:8.1.8-1.el5.src",
          "5Server:postgresql-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-python-0:8.1.8-1.el5.i386",
          "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-server-0:8.1.8-1.el5.i386",
          "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-test-0:8.1.8-1.el5.i386",
          "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5541"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5541"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-0:8.1.8-1.el5.i386",
            "5Client:postgresql-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-0:8.1.8-1.el5.src",
            "5Client:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-0:8.1.8-1.el5.i386",
            "5Server:postgresql-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-0:8.1.8-1.el5.src",
            "5Server:postgresql-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-python-0:8.1.8-1.el5.i386",
            "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-server-0:8.1.8-1.el5.i386",
            "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-test-0:8.1.8-1.el5.i386",
            "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0068"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5542",
      "discovery_date": "2006-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "212360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "backend/tcop/postgres.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) related to duration logging of V3-protocol Execute messages for (1) COMMIT and (2) ROLLBACK SQL statements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "New version fixes three different crash vulnerabilities",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-0:8.1.8-1.el5.i386",
          "5Client:postgresql-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-0:8.1.8-1.el5.src",
          "5Client:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-0:8.1.8-1.el5.i386",
          "5Server:postgresql-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-0:8.1.8-1.el5.src",
          "5Server:postgresql-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-python-0:8.1.8-1.el5.i386",
          "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-server-0:8.1.8-1.el5.i386",
          "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-test-0:8.1.8-1.el5.i386",
          "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5542"
        },
        {
          "category": "external",
          "summary": "RHBZ#212360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=212360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5542",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5542"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5542",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5542"
        }
      ],
      "release_date": "2006-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-0:8.1.8-1.el5.i386",
            "5Client:postgresql-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-0:8.1.8-1.el5.src",
            "5Client:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-0:8.1.8-1.el5.i386",
            "5Server:postgresql-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-0:8.1.8-1.el5.src",
            "5Server:postgresql-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-python-0:8.1.8-1.el5.i386",
            "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-server-0:8.1.8-1.el5.i386",
            "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-test-0:8.1.8-1.el5.i386",
            "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0068"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "New version fixes three different crash vulnerabilities"
    },
    {
      "cve": "CVE-2007-0555",
      "discovery_date": "2007-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618367"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-0:8.1.8-1.el5.i386",
          "5Client:postgresql-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-0:8.1.8-1.el5.src",
          "5Client:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-0:8.1.8-1.el5.i386",
          "5Server:postgresql-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-0:8.1.8-1.el5.src",
          "5Server:postgresql-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-python-0:8.1.8-1.el5.i386",
          "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-server-0:8.1.8-1.el5.i386",
          "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-test-0:8.1.8-1.el5.i386",
          "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618367",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618367"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0555"
        }
      ],
      "release_date": "2007-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-0:8.1.8-1.el5.i386",
            "5Client:postgresql-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-0:8.1.8-1.el5.src",
            "5Client:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-0:8.1.8-1.el5.i386",
            "5Server:postgresql-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-0:8.1.8-1.el5.src",
            "5Server:postgresql-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-python-0:8.1.8-1.el5.i386",
            "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-server-0:8.1.8-1.el5.i386",
            "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-test-0:8.1.8-1.el5.i386",
            "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0068"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2007-0556",
      "discovery_date": "2007-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The query planner in PostgreSQL before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 does not verify that a table is compatible with a \"previously made query plan,\" which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content via an \"ALTER COLUMN TYPE\" SQL statement, which can be leveraged to read arbitrary memory from the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
          "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-0:8.1.8-1.el5.i386",
          "5Client:postgresql-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-0:8.1.8-1.el5.src",
          "5Client:postgresql-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-python-0:8.1.8-1.el5.i386",
          "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-server-0:8.1.8-1.el5.i386",
          "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Client:postgresql-test-0:8.1.8-1.el5.i386",
          "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-0:8.1.8-1.el5.i386",
          "5Server:postgresql-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-0:8.1.8-1.el5.src",
          "5Server:postgresql-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
          "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
          "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-python-0:8.1.8-1.el5.i386",
          "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-server-0:8.1.8-1.el5.i386",
          "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
          "5Server:postgresql-test-0:8.1.8-1.el5.i386",
          "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
          "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
          "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
          "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0556"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0556"
        }
      ],
      "release_date": "2007-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.src",
            "5Client-Workstation:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client-Workstation:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-0:8.1.8-1.el5.i386",
            "5Client:postgresql-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-0:8.1.8-1.el5.src",
            "5Client:postgresql-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Client:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Client:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-python-0:8.1.8-1.el5.i386",
            "5Client:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-server-0:8.1.8-1.el5.i386",
            "5Client:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Client:postgresql-test-0:8.1.8-1.el5.i386",
            "5Client:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Client:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Client:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Client:postgresql-test-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-0:8.1.8-1.el5.i386",
            "5Server:postgresql-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-0:8.1.8-1.el5.src",
            "5Server:postgresql-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.i386",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-contrib-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.i386",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-debuginfo-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.i386",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-devel-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390",
            "5Server:postgresql-devel-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-devel-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-docs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-docs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-docs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.i386",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-libs-0:8.1.8-1.el5.ppc64",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390",
            "5Server:postgresql-libs-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-libs-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-pl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-pl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-pl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-python-0:8.1.8-1.el5.i386",
            "5Server:postgresql-python-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-python-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-python-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-python-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-server-0:8.1.8-1.el5.i386",
            "5Server:postgresql-server-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-server-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-server-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-server-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.i386",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-tcl-0:8.1.8-1.el5.x86_64",
            "5Server:postgresql-test-0:8.1.8-1.el5.i386",
            "5Server:postgresql-test-0:8.1.8-1.el5.ia64",
            "5Server:postgresql-test-0:8.1.8-1.el5.ppc",
            "5Server:postgresql-test-0:8.1.8-1.el5.s390x",
            "5Server:postgresql-test-0:8.1.8-1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0068"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...