rhsa-2018_2511
Vulnerability from csaf_redhat
Published
2018-08-20 10:51
Modified
2024-11-05 20:42
Summary
Red Hat Security Advisory: rh-postgresql95-postgresql security update

Notes

Topic
An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql (9.5.14). (BZ#1612671) Security Fix(es): * postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) * postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements (CVE-2018-10925) * postgresql: Memory disclosure in JSON functions (CVE-2017-15098) * postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask (CVE-2018-1053) * postgresql: Uncontrolled search path element in pg_dump and other client applications (CVE-2018-1058) * postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges (CVE-2017-15099) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915, CVE-2018-10925, CVE-2017-15098, CVE-2018-1053, and CVE-2017-15099. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915; David Rowley as the original reporter of CVE-2017-15098; Tom Lane as the original reporter of CVE-2018-1053; and Dean Rasheed as the original reporter of CVE-2017-15099.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql (9.5.14). (BZ#1612671)\n\nSecurity Fix(es):\n\n* postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)\n\n* postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements (CVE-2018-10925)\n\n* postgresql: Memory disclosure in JSON functions (CVE-2017-15098)\n\n* postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask (CVE-2018-1053)\n\n* postgresql: Uncontrolled search path element in pg_dump and other client applications (CVE-2018-1058)\n\n* postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges (CVE-2017-15099)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915, CVE-2018-10925, CVE-2017-15098, CVE-2018-1053, and CVE-2017-15099. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915; David Rowley as the original reporter of CVE-2017-15098; Tom Lane as the original reporter of CVE-2018-1053; and Dean Rasheed as the original reporter of CVE-2017-15099.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2511",
        "url": "https://access.redhat.com/errata/RHSA-2018:2511"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1508820",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508820"
      },
      {
        "category": "external",
        "summary": "1508823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508823"
      },
      {
        "category": "external",
        "summary": "1539619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539619"
      },
      {
        "category": "external",
        "summary": "1547044",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547044"
      },
      {
        "category": "external",
        "summary": "1609891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609891"
      },
      {
        "category": "external",
        "summary": "1612619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612619"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2511.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-postgresql95-postgresql security update",
    "tracking": {
      "current_release_date": "2024-11-05T20:42:45+00:00",
      "generator": {
        "date": "2024-11-05T20:42:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2018:2511",
      "initial_release_date": "2018-08-20T10:51:37+00:00",
      "revision_history": [
        {
          "date": "2018-08-20T10:51:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-08-20T10:51:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T20:42:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-RHSCL-3.1-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-RHSCL-3.1-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                  "product_id": "7Server-RHSCL-3.1-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
                  "product_id": "7Server-RHSCL-3.1-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-test@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-plpython@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-pltcl@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-devel@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-libs@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-docs@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-static@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-plperl@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-contrib@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-server@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
                  "product_id": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-debuginfo@9.5.14-1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-plpython@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-pltcl@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-test@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-devel@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-docs@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-static@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-plperl@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-contrib@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-server@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-libs@9.5.14-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
                  "product_id": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-debuginfo@9.5.14-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
                "product": {
                  "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
                  "product_id": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql@9.5.14-1.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
                "product": {
                  "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
                  "product_id": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql@9.5.14-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the PostgreSQL project"
          ]
        },
        {
          "names": [
            "David Rowley"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2017-15098",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1508820"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Memory disclosure in JSON functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of rh-postgresql94-postgresql, rh-postgresql95-postgresql, and rh-postgresql96-postgresql as shipped with Red Hat Software Collections 3. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15098"
        },
        {
          "category": "external",
          "summary": "RHBZ#1508820",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508820"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15098",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15098"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15098",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15098"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1801/",
          "url": "https://www.postgresql.org/about/news/1801/"
        }
      ],
      "release_date": "2017-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: Memory disclosure in JSON functions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the PostgreSQL project"
          ]
        },
        {
          "names": [
            "Dean Rasheed"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2017-15099",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1508823"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, and 9.5.x before 9.5.10 disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of rh-postgresql95-postgresql, and rh-postgresql96-postgresql as shipped with Red Hat Software Collections 3. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15099"
        },
        {
          "category": "external",
          "summary": "RHBZ#1508823",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508823"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15099",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15099"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15099",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15099"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1801/",
          "url": "https://www.postgresql.org/about/news/1801/"
        }
      ],
      "release_date": "2017-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the PostgreSQL project"
          ]
        },
        {
          "names": [
            "Tom Lane"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2018-1053",
      "cwe": {
        "id": "CWE-377",
        "name": "Insecure Temporary File"
      },
      "discovery_date": "2018-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1539619"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This release of CloudForms corrects an issue invoked when running pg_upgrade by which attackers could read or modify the output of `pg_dumpall -g` in the current working directory. With this release, any attack is rendered infeasible as the directory mode blocks an intruder from searching the current working directory, and the prevailing umask prevents attackers from opening the file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of PostgreSQL 9.x as shipped with Red Hat Satellite 5.x and CloudForms 5.x. Red Hat Product Security has rated this issue as having security impact of Moderate. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1053"
        },
        {
          "category": "external",
          "summary": "RHBZ#1539619",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539619"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1053",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1053"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1053",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1053"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1829/",
          "url": "https://www.postgresql.org/about/news/1829/"
        }
      ],
      "release_date": "2018-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask"
    },
    {
      "cve": "CVE-2018-1058",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2018-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1547044"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Uncontrolled search path element in pg_dump and other client applications",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of Postgresql as shipped with Red Hat Satellite 5. Red Hat Product Security has rated this issue as having security impact of Low. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1058"
        },
        {
          "category": "external",
          "summary": "RHBZ#1547044",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547044"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1058",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1058"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1058",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1058"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1834/",
          "url": "https://www.postgresql.org/about/news/1834/"
        }
      ],
      "release_date": "2018-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        },
        {
          "category": "workaround",
          "details": "Upstream suggests the following mitigation can be used to protect against this security flaw: \nhttps://wiki.postgresql.org/wiki/A_Guide_to_CVE-2018-1058:_Protect_Your_Search_Path",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: Uncontrolled search path element in pg_dump and other client applications"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the PostgreSQL project"
          ]
        },
        {
          "names": [
            "Andrew Krasichkov"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2018-10915",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2018-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1609891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with \"host\" or \"hostaddr\" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Certain host connection parameters defeat client-side security defenses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is only exploitable where an attacker can provide or influence connection parameters to a PostgreSQL client application using libpq. Contrib modules \"dblink\" and \"postgres_fdw\" are examples of applications affected by this flaw.\n\nRed Hat Virtualization includes vulnerable versions of postgresql. However this flaw is not known to be exploitable under any supported configuration of Red Hat Virtualization. A future update may address this issue.\n\nThis issue affects the versions of the rh-postgresql95-postgresql package as shipped with Red Hat Satellite 5.7 and 5.8. However, this flaw is not known to be exploitable under any supported scenario in Satellite 5. A future update may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10915"
        },
        {
          "category": "external",
          "summary": "RHBZ#1609891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10915",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10915"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10915",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10915"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1878/",
          "url": "https://www.postgresql.org/about/news/1878/"
        }
      ],
      "release_date": "2018-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "postgresql: Certain host connection parameters defeat client-side security defenses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the PostgreSQL project"
          ]
        }
      ],
      "cve": "CVE-2018-10925",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2018-08-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1612619"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that PostgreSQL failed to properly check authorization on certain statements involved with \"INSERT ... ON CONFLICT DO UPDATE\". An attacker with \"CREATE TABLE\" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain \"INSERT\" and limited \"UPDATE\" privileges to a particular table, they could exploit this to update other columns in the same table.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Virtualization includes vulnerable versions of postgresql. However this flaw is not known to be exploitable under any supported configuration of Red Hat Virtualization. A future update may address this issue.\n\nThis issue affects the versions of the postsgresql package as shipped with Red Hat Satellite 5.8. However, this flaw is not known to be exploitable under any supported scenario in Satellite 5.8. A future update may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
          "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
          "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1612619",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612619"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10925"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/1878/",
          "url": "https://www.postgresql.org/about/news/1878/"
        }
      ],
      "release_date": "2018-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-20T10:51:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1-6.7.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.src",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el6.x86_64",
            "6Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el6.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.3.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.4.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1-7.5.Z:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Server-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.src",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-devel-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-docs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-libs-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-server-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-static-0:9.5.14-1.el7.x86_64",
            "7Workstation-RHSCL-3.1:rh-postgresql95-postgresql-test-0:9.5.14-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.