rhsa-2022_4771
Vulnerability from csaf_redhat
Published
2022-05-30 08:18
Modified
2024-11-15 14:50
Summary
Red Hat Security Advisory: postgresql security update
Notes
Topic
An update for postgresql is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for postgresql is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: postgresql (13.7).\n\nSecurity Fix(es):\n\n* postgresql: Autovacuum, REINDEX, and others omit \"security restricted operation\" sandbox (CVE-2022-1552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4771", "url": "https://access.redhat.com/errata/RHSA-2022:4771" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2081126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081126" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4771.json" } ], "title": "Red Hat Security Advisory: postgresql security update", "tracking": { "current_release_date": "2024-11-15T14:50:33+00:00", "generator": { "date": "2024-11-15T14:50:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:4771", "initial_release_date": "2022-05-30T08:18:50+00:00", "revision_history": [ { "date": "2022-05-30T08:18:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-30T08:18:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:50:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "postgresql-private-devel-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-private-devel-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-private-devel-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-devel@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-server-devel-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-server-devel-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-server-devel-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-test-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-test-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-test-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-debugsource-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-debugsource-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-debugsource-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debugsource@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-devel-debuginfo@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-contrib-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-contrib-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-contrib-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-plperl-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-plperl-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-plperl-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-plpython3-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-plpython3-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-plpython3-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-pltcl-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-pltcl-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-private-libs-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-private-libs-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-private-libs-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-server-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-server-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-server-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@13.7-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "postgresql-upgrade-0:13.7-1.el9_0.aarch64", "product": { "name": "postgresql-upgrade-0:13.7-1.el9_0.aarch64", "product_id": "postgresql-upgrade-0:13.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade@13.7-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-devel@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-test-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-test-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-test-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debugsource@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-devel-debuginfo@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-contrib-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-contrib-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-contrib-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-plperl-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-plperl-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-plperl-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-server-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-server-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-server-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@13.7-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "product": { "name": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "product_id": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade@13.7-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql-private-devel-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-private-devel-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-private-devel-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-devel@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-server-devel-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-server-devel-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-server-devel-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-test-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-test-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-test-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-debugsource-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-debugsource-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-debugsource-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debugsource@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-devel-debuginfo@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-contrib-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-contrib-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-contrib-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plperl-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-plperl-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-plperl-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plpython3-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-plpython3-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-plpython3-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-pltcl-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-pltcl-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-private-libs-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-private-libs-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-private-libs-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-server-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-server-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-server-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@13.7-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-upgrade-0:13.7-1.el9_0.x86_64", "product": { "name": "postgresql-upgrade-0:13.7-1.el9_0.x86_64", "product_id": "postgresql-upgrade-0:13.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade@13.7-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "postgresql-private-devel-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-private-devel-0:13.7-1.el9_0.s390x", "product_id": "postgresql-private-devel-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-devel@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-server-devel-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-server-devel-0:13.7-1.el9_0.s390x", "product_id": "postgresql-server-devel-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-test-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-test-0:13.7-1.el9_0.s390x", "product_id": "postgresql-test-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-debugsource-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-debugsource-0:13.7-1.el9_0.s390x", "product_id": "postgresql-debugsource-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debugsource@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server-devel-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "product_id": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade-devel-debuginfo@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-0:13.7-1.el9_0.s390x", "product_id": "postgresql-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-contrib-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-contrib-0:13.7-1.el9_0.s390x", "product_id": "postgresql-contrib-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-plperl-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-plperl-0:13.7-1.el9_0.s390x", "product_id": "postgresql-plperl-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-plpython3-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-plpython3-0:13.7-1.el9_0.s390x", "product_id": "postgresql-plpython3-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython3@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-pltcl-0:13.7-1.el9_0.s390x", "product_id": "postgresql-pltcl-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-private-libs-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-private-libs-0:13.7-1.el9_0.s390x", "product_id": "postgresql-private-libs-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-private-libs@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-server-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-server-0:13.7-1.el9_0.s390x", "product_id": "postgresql-server-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@13.7-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "postgresql-upgrade-0:13.7-1.el9_0.s390x", "product": { "name": "postgresql-upgrade-0:13.7-1.el9_0.s390x", "product_id": "postgresql-upgrade-0:13.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-upgrade@13.7-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql-0:13.7-1.el9_0.src", "product": { "name": "postgresql-0:13.7-1.el9_0.src", "product_id": "postgresql-0:13.7-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@13.7-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src" }, "product_reference": "postgresql-0:13.7-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src" }, "product_reference": "postgresql-0:13.7-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-contrib-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debugsource-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-debugsource-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plperl-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plpython3-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-pltcl-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-devel-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-devel-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-libs-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-devel-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-test-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" }, "product_reference": "postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Alexander Lakhin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-1552", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081126" } ], "notes": [ { "category": "description", "text": "A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user\u0027s objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql: Autovacuum, REINDEX, and others omit \"security restricted operation\" sandbox", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1552" }, { "category": "external", "summary": "RHBZ#2081126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1552" }, { "category": "external", "summary": "https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/", "url": "https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/" }, { "category": "external", "summary": "https://www.postgresql.org/support/security/CVE-2022-1552/", "url": "https://www.postgresql.org/support/security/CVE-2022-1552/" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-30T08:18:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4771" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:postgresql-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-contrib-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-debugsource-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-docs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plperl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-plpython3-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-pltcl-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-private-libs-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-server-devel-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-test-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-debuginfo-0:13.7-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:postgresql-upgrade-devel-debuginfo-0:13.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "postgresql: Autovacuum, REINDEX, and others omit \"security restricted operation\" sandbox" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.