suse-ru-2023:2566-1
Vulnerability from csaf_suse
Published
2023-06-21 11:19
Modified
2023-06-21 11:19
Summary
Security update for SUSE Manager Server 4.3
Notes
Title of the patch
Security update for SUSE Manager Server 4.3
Description of the patch
This update fixes the following issues:
branch-network-formula:
- Update to version 0.1.1680167239.23f2fec
* Remove unnecessary import of 'salt.ext.six'
cobbler:
- Fix cobbler buildiso so that the artifact can be booted by EFI firmware. (bsc#1206060)
- Switch packaging from patch based to Git tree based development
- S390X systems require their kernel options to have a linebreak at 79 characters (bsc#1207595)
- Settings-migration-v1-to-v2.sh will now handle paths with whitespace correctly
- Fix renaming Cobbler items (bsc#1204900, bsc#1209149)
- 'cobbler buildiso' arguments '--system' and '--profile' are now accepted in the right order (bsc#1210776)
cpu-mitigations-formula:
- Update to version 0.5.0:
* Mark all SUSE Linux Enterprise 15 SP4 and newer and
openSUSE 15.4 and newer as supported (bsc#1210835)
hub-xmlrpc-api:
- Do not strictly require Go 1.18 on
SUSE Linux Enterprise 15 SP3 (bsc#1203599)
perl-Satcon:
- Version 4.3.2-1
* Accept keys with dots
python-urlgrabber:
- Raise proper exception from urlgrab() when local file is not found (bsc#1208288)
spacecmd:
- Version 4.3.21-1
* Fix argument parsing of distribution_update (bsc#1210458)
- Version 4.3.20-1
* Display activation key details after executing the corresponding command (bsc#1208719)
* Show targetted packages before actually removing them (bsc#1207830)
spacewalk-admin:
- Version 4.3.11-1
* change backup file extension from .orig to .current_time (bsc#1206783)
spacewalk-backend:
- Version 4.3.21-1
* Add package details to reposync error logging
* Fix the mgr-inter-sync not creating valid repository metadata when dealing with empty channels (bsc#1207829)
* Filter CLM modular packages using release strings (bsc#1207814)
* Fix issues with kickstart syncing on mirrorlist repositories
* Do not sync .mirrorlist and other non needed files
* reposync: catch local file not found urlgrabber error properly (bsc#1208288)
- Version 4.3.20-1
* Fix repo sync for cloud payg connected repositories (bsc#1208772)
spacewalk-config:
- Version 4.3.10-1
* Add /saltboot directory
* Mark /os-images and /tftp as static content
spacewalk-java:
- Security fixes included in this version update from 4.3.52-1 to 4.3.58-1:
* CVE-2023-22644: Fix session information leak (bsc#1210107)
* CVE-2023-22644: Do not output cobbler xmlrpc token in debug logs (bsc#1210162)
* CVE-2023-22644: fix credentials and other secrets disclosure when debug log is enabled (bsc#1210154)
* CVE-2023-22644: Don't output URL parameters for tiny urls (bsc#1210101)
* CVE-2023-22644: Do not log SSL certificate / key file content (bsc#1210094)
* CVE-2023-22644: Remove web session swap secrets output in logs (bsc#1210086)
- Non-security bug fixes included in this version update from 4.3.52-1 to 4.3.58-1:
* Version 4.3.58-1
+ Make sure that all hibernate connections are closed (bsc#1208687)
* Version 4.3.57-1
+ Update version of tomcat build dependencies
* Version 4.3.55-1
+ Fix breadcrumbs on recurring actions pages
* Version 4.3.54-1
+ Kernel options: only add quotes if there is a space in the value (bsc#1209926)
* Version 4.3.53-1
+ Update Cobbler profile when a new image is deployed
+ Add mapping of image URLs for containerized proxy
+ Remove channels from client after transfer to a different organization (bsc#1209220)
+ Fix RHEL9 / SLL9 product discovery (bsc#1209993)
+ Fix displaying system channels when no base product is installed (bsc#1206423)
+ Fix NPE in cobbler system sync when server has no creator set
+ Recurring custom states
+ Removed the expensive 'diff' column (bsc#1208427)
+ Fix possible 'NullPointerException' when clicking on the 'Create PXE installation configuration' button from
Provising page
+ Fix possible 'NullPointerException' issues when running cobbler-sync-bunch
+ Do not trigger extra cobbler sync when changing kickstart data (bsc#1208536)
+ Set jasper development mode to false (bsc#1206191)
+ Fixed select all for ptf packages list (bsc#1209143)
+ Added SLES 12 support for ptf removal
+ Fixed issue with checking ptf repositories on cloned channels
+ Add support to add optional channels via webUI
+ Added APIs to allow frontend to install and remove ptf
+ Show the package summary where applicable to better describe PTF packages
+ Added CLM filters to match product temporary fixes packages
+ Restrict product temporary fixes visibility in the UI and in the APIs responses
+ Fixed empty selection warning in the lock/unlock page
+ Set GPG Key Url for PTF repositories
+ Fix deleting custom info pillar (bsc#1209253)
+ Update report outdated system query to de-duplicate errata id's
+ Refactor Software / Manage / Packages to use SQL paging (bsc#1206725)
+ Filter CLM modular packages using release strings (bsc#1207814)
+ Fix systems subscribed to channel CSV download (bsc#1201063)
+ Fix cobbler system entries for retail terminals (bsc#1208661)
+ Make API method systemgroup.listSystemsMinimal read-only (bsc#1208550)
+ Add missing text for user preferenaces page
+ Do not include channels from different orgs when listing mandatory channels (bsc#1204270)
+ Save scheduler user when creating Patch actions manually (bsc#1208321)
* Version 4.3.52-1
+ Add more restricted arguments to prevent HTTP API logging sensitive data (bsc#1209386, bsc#1209395)
* Version 4.3.51-1
+ Support multiple gpgkey urls for a channel (bsc#1208540)
spacewalk-search:
- Version 4.3.9-1
* Add maxPoolSize option to search
spacewalk-setup:
- Version 4.3.16-1
* Enable netapi clients in master configuration (required for Salt 3006)
* Persist report_db_sslrootcert value (bsc#1210349)
* Fix migration test
* Escape `%` in spec file.
* remove useless tomcat configuration (bsc#1206191)
* use template for reportdb configuration (bsc#1206783)
spacewalk-web:
- Version 4.3.31-1
* Fix title on recurring actions edit page
- Version 4.3.30-1
* Disable login button with empty password
* Ignore mandatory channels results that don't match list of channels (bsc#1204270)
* Increase datetimepicker font sizes (bsc#1210437)
* Recurring custom states
* fix an issue where the datetimepicker shows wrong date (bsc#1209231)
* Add support to add optional channels via webUI
* Added pages to install and remove ptf
* Added CLM filters to match product temporary fixes packages
* Refactor Software / Manage / Packages to use SQL paging (bsc#1206725)
subscription-matcher:
- Relax antlr version requirement
supportutils-plugin-susemanager:
- Version 4.3.7-1
* fix db connection check tool (bsc#1208586)
susemanager:
- version 4.3.27-1
* Use newest venv-salt-minion version available to generate the venv-enabled-*.txt file in bootstrap repos
(bsc#1211958)
- Version 4.3.26-1
* Add bootstrap repository definitions for SLE-Micro 5.4
* Make python3-ordered-set optional for the SLE15 bootstrap repo as it is
not required or present in SLE15SP3 or older
* Add bootstrap repository definitions for openSUSE Leap 15.5
* add bootstrap repository definitions for SLE-Micro 5.1 (bsc#1209557)
* Add SLES15SP5 to bootstrap repo definitions
susemanager-build-keys:
- Version 15.4.9
* add Debian 12 (bookworm) GPG keys (bsc#1212363)
* add new 4096 bit RSA SUSE Package Hub key
- Version 15.4.8
* add new 4096 bit RSA openSUSE build key gpg-pubkey-29b700a4.asc
susemanager-docs_en:
- Change cleanup Salt Client description
- Documentation Salt version updated to 3006
- Added SUSE Linux Enterprise Micro 5.4 support
- Added openSUSE Leap version 15.5
- Added SUSE Linux Enterprise version 15 SP5
- Documented new Recurring Actions feature
- Adjusted Single Sign-On example in Administration Guide
according to Keycloak 21.0.1 update
- Add multiple GPG key url usage to Client Configuration Guide
to Keycloak 22.0.1 update
- Documented custom info is available via pillars in Client
Configuration Guide (bsc#1209253)
- Added updated options for rhn.conf file in the Administration
Guide (bsc#1209508)
- Added instruction for Cobbler to use the correct label in
Client Config Guide distro label (bsc#1205600)
- Adjusted python version and openSUSE Leap version in public cloud
document (bsc#1209938)
- Fixed calculation of DB max-connections and align it with the
supportconfig checking tool in the Tuning Guide
- Fixed Troubleshooting Corrupt Repositories procedure
- Branding updated for 2023
- New search engine optimization improvements for documentation
- Translations are now included in the WebUI help documentation
- Local search is now provided with the WebUI help documentation
susemanager-schema:
- Version 4.3.18-1
* Recurring custom states
* Added view to handle ptf packages and updated the procedures
to refresh the updatable/installable packages
* Fix update of sql function create_new_org
* Filter CLM modular packages using release strings (bsc#1207814)
susemanager-sls:
- Version 4.3.33-1
* fix duplicate packages in state
- Version 4.3.32-1
* disable salt-minion and remove its config file on cleanup (bsc#1209277)
* Add kiwi supported disk images to be collectable (bsc#1208522)
* Rename internal state 'synccustomall' to 'syncall'
* Recurring custom states
* to update everything on a debian system, call dist-upgrade to
be able to install and remove packages
* Allow KiwiNG to be used on SLE12 buildhosts (bsc#1204089)
* Enforce installation of the PTF GPG key package
* Improve error handling in mgr_events.py (bsc#1208687)
- Version 4.3.31-1
* support multiple gpgkey urls for a channel (bsc#1208540)
* make SUSE Addon GPG key available on all instance (bsc#1208540)
susemanager-tftpsync:
- Version 4.3.4-1
* Fix server-side cache that's used for only pushing files to
proxies that need to be pushed, as well as propagating deletions
(bsc#1209215)
* Fix removal of proxies section in cobbler settings (bsc#1207063)
uyuni-common-libs:
- Version 4.3.8-1
* Allow default component for context manager
virtual-host-gatherer:
- Version 1.0.26-1
* fix cpu calculation in the libvirt module and enhance the data
structure by os value
How to apply this update:
1. Log in as root user to the SUSE Manager Server.
2. Stop the Spacewalk service:
`spacewalk-service stop`
3. Apply the patch using either zypper patch or YaST Online Update.
4. Start the Spacewalk service:
`spacewalk-service start`
Patchnames
SUSE-2023-2566,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2023-2566,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2023-2566
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for SUSE Manager Server 4.3", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\nbranch-network-formula:\n\n- Update to version 0.1.1680167239.23f2fec\n * Remove unnecessary import of \u0027salt.ext.six\u0027\n\ncobbler:\n\n- Fix cobbler buildiso so that the artifact can be booted by EFI firmware. (bsc#1206060)\n- Switch packaging from patch based to Git tree based development\n- S390X systems require their kernel options to have a linebreak at 79 characters (bsc#1207595)\n- Settings-migration-v1-to-v2.sh will now handle paths with whitespace correctly\n- Fix renaming Cobbler items (bsc#1204900, bsc#1209149)\n- \u0027cobbler buildiso\u0027 arguments \u0027--system\u0027 and \u0027--profile\u0027 are now accepted in the right order (bsc#1210776)\n\ncpu-mitigations-formula:\n\n- Update to version 0.5.0:\n * Mark all SUSE Linux Enterprise 15 SP4 and newer and\n openSUSE 15.4 and newer as supported (bsc#1210835)\n\nhub-xmlrpc-api:\n\n- Do not strictly require Go 1.18 on \n SUSE Linux Enterprise 15 SP3 (bsc#1203599)\n\nperl-Satcon:\n\n- Version 4.3.2-1\n * Accept keys with dots\n\npython-urlgrabber:\n\n- Raise proper exception from urlgrab() when local file is not found (bsc#1208288)\n\nspacecmd:\n\n- Version 4.3.21-1\n * Fix argument parsing of distribution_update (bsc#1210458)\n- Version 4.3.20-1\n * Display activation key details after executing the corresponding command (bsc#1208719)\n * Show targetted packages before actually removing them (bsc#1207830)\n\nspacewalk-admin:\n\n- Version 4.3.11-1\n * change backup file extension from .orig to .current_time (bsc#1206783)\n\nspacewalk-backend:\n\n- Version 4.3.21-1\n * Add package details to reposync error logging\n * Fix the mgr-inter-sync not creating valid repository metadata when dealing with empty channels (bsc#1207829)\n * Filter CLM modular packages using release strings (bsc#1207814)\n * Fix issues with kickstart syncing on mirrorlist repositories\n * Do not sync .mirrorlist and other non needed files\n * reposync: catch local file not found urlgrabber error properly (bsc#1208288)\n- Version 4.3.20-1\n * Fix repo sync for cloud payg connected repositories (bsc#1208772)\n\nspacewalk-config:\n\n- Version 4.3.10-1\n * Add /saltboot directory\n * Mark /os-images and /tftp as static content\n\nspacewalk-java:\n \n- Security fixes included in this version update from 4.3.52-1 to 4.3.58-1:\n * CVE-2023-22644: Fix session information leak (bsc#1210107)\n * CVE-2023-22644: Do not output cobbler xmlrpc token in debug logs (bsc#1210162)\n * CVE-2023-22644: fix credentials and other secrets disclosure when debug log is enabled (bsc#1210154)\n * CVE-2023-22644: Don\u0027t output URL parameters for tiny urls (bsc#1210101)\n * CVE-2023-22644: Do not log SSL certificate / key file content (bsc#1210094)\n * CVE-2023-22644: Remove web session swap secrets output in logs (bsc#1210086)\n- Non-security bug fixes included in this version update from 4.3.52-1 to 4.3.58-1:\n * Version 4.3.58-1\n + Make sure that all hibernate connections are closed (bsc#1208687)\n * Version 4.3.57-1\n + Update version of tomcat build dependencies\n * Version 4.3.55-1\n + Fix breadcrumbs on recurring actions pages\n * Version 4.3.54-1\n + Kernel options: only add quotes if there is a space in the value (bsc#1209926)\n * Version 4.3.53-1\n + Update Cobbler profile when a new image is deployed\n + Add mapping of image URLs for containerized proxy\n + Remove channels from client after transfer to a different organization (bsc#1209220)\n + Fix RHEL9 / SLL9 product discovery (bsc#1209993)\n + Fix displaying system channels when no base product is installed (bsc#1206423)\n + Fix NPE in cobbler system sync when server has no creator set\n + Recurring custom states\n + Removed the expensive \u0027diff\u0027 column (bsc#1208427)\n + Fix possible \u0027NullPointerException\u0027 when clicking on the \u0027Create PXE installation configuration\u0027 button from\n Provising page\n + Fix possible \u0027NullPointerException\u0027 issues when running cobbler-sync-bunch\n + Do not trigger extra cobbler sync when changing kickstart data (bsc#1208536)\n + Set jasper development mode to false (bsc#1206191)\n + Fixed select all for ptf packages list (bsc#1209143)\n + Added SLES 12 support for ptf removal\n + Fixed issue with checking ptf repositories on cloned channels\n + Add support to add optional channels via webUI\n + Added APIs to allow frontend to install and remove ptf\n + Show the package summary where applicable to better describe PTF packages\n + Added CLM filters to match product temporary fixes packages\n + Restrict product temporary fixes visibility in the UI and in the APIs responses\n + Fixed empty selection warning in the lock/unlock page\n + Set GPG Key Url for PTF repositories\n + Fix deleting custom info pillar (bsc#1209253)\n + Update report outdated system query to de-duplicate errata id\u0027s\n + Refactor Software / Manage / Packages to use SQL paging (bsc#1206725)\n + Filter CLM modular packages using release strings (bsc#1207814)\n + Fix systems subscribed to channel CSV download (bsc#1201063)\n + Fix cobbler system entries for retail terminals (bsc#1208661)\n + Make API method systemgroup.listSystemsMinimal read-only (bsc#1208550)\n + Add missing text for user preferenaces page\n + Do not include channels from different orgs when listing mandatory channels (bsc#1204270)\n + Save scheduler user when creating Patch actions manually (bsc#1208321)\n * Version 4.3.52-1\n + Add more restricted arguments to prevent HTTP API logging sensitive data (bsc#1209386, bsc#1209395)\n * Version 4.3.51-1\n + Support multiple gpgkey urls for a channel (bsc#1208540)\n\nspacewalk-search:\n\n- Version 4.3.9-1\n * Add maxPoolSize option to search\n\nspacewalk-setup:\n\n- Version 4.3.16-1\n * Enable netapi clients in master configuration (required for Salt 3006)\n * Persist report_db_sslrootcert value (bsc#1210349)\n * Fix migration test\n * Escape `%` in spec file.\n * remove useless tomcat configuration (bsc#1206191)\n * use template for reportdb configuration (bsc#1206783)\n\nspacewalk-web:\n\n- Version 4.3.31-1\n * Fix title on recurring actions edit page\n- Version 4.3.30-1\n * Disable login button with empty password\n * Ignore mandatory channels results that don\u0027t match list of channels (bsc#1204270)\n * Increase datetimepicker font sizes (bsc#1210437)\n * Recurring custom states\n * fix an issue where the datetimepicker shows wrong date (bsc#1209231)\n * Add support to add optional channels via webUI\n * Added pages to install and remove ptf\n * Added CLM filters to match product temporary fixes packages\n * Refactor Software / Manage / Packages to use SQL paging (bsc#1206725)\n\nsubscription-matcher:\n\n- Relax antlr version requirement\n\nsupportutils-plugin-susemanager:\n\n- Version 4.3.7-1\n * fix db connection check tool (bsc#1208586)\n\nsusemanager:\n\n- version 4.3.27-1\n * Use newest venv-salt-minion version available to generate the venv-enabled-*.txt file in bootstrap repos \n (bsc#1211958)\n- Version 4.3.26-1\n * Add bootstrap repository definitions for SLE-Micro 5.4\n * Make python3-ordered-set optional for the SLE15 bootstrap repo as it is\n not required or present in SLE15SP3 or older\n * Add bootstrap repository definitions for openSUSE Leap 15.5\n * add bootstrap repository definitions for SLE-Micro 5.1 (bsc#1209557)\n * Add SLES15SP5 to bootstrap repo definitions\n\nsusemanager-build-keys:\n\n- Version 15.4.9\n * add Debian 12 (bookworm) GPG keys (bsc#1212363)\n * add new 4096 bit RSA SUSE Package Hub key \n- Version 15.4.8\n * add new 4096 bit RSA openSUSE build key gpg-pubkey-29b700a4.asc\n\nsusemanager-docs_en:\n\n- Change cleanup Salt Client description\n- Documentation Salt version updated to 3006\n- Added SUSE Linux Enterprise Micro 5.4 support\n- Added openSUSE Leap version 15.5\n- Added SUSE Linux Enterprise version 15 SP5\n- Documented new Recurring Actions feature\n- Adjusted Single Sign-On example in Administration Guide\n according to Keycloak 21.0.1 update\n- Add multiple GPG key url usage to Client Configuration Guide\n to Keycloak 22.0.1 update\n- Documented custom info is available via pillars in Client \n Configuration Guide (bsc#1209253)\n- Added updated options for rhn.conf file in the Administration \n Guide (bsc#1209508)\n- Added instruction for Cobbler to use the correct label in \n Client Config Guide distro label (bsc#1205600)\n- Adjusted python version and openSUSE Leap version in public cloud\n document (bsc#1209938)\n- Fixed calculation of DB max-connections and align it with the \n supportconfig checking tool in the Tuning Guide\n- Fixed Troubleshooting Corrupt Repositories procedure\n- Branding updated for 2023\n- New search engine optimization improvements for documentation\n- Translations are now included in the WebUI help documentation\n- Local search is now provided with the WebUI help documentation\n\nsusemanager-schema:\n\n- Version 4.3.18-1\n * Recurring custom states\n * Added view to handle ptf packages and updated the procedures\n to refresh the updatable/installable packages\n * Fix update of sql function create_new_org\n * Filter CLM modular packages using release strings (bsc#1207814)\n\nsusemanager-sls:\n\n- Version 4.3.33-1\n * fix duplicate packages in state\n- Version 4.3.32-1\n * disable salt-minion and remove its config file on cleanup (bsc#1209277)\n * Add kiwi supported disk images to be collectable (bsc#1208522)\n * Rename internal state \u0027synccustomall\u0027 to \u0027syncall\u0027\n * Recurring custom states\n * to update everything on a debian system, call dist-upgrade to\n be able to install and remove packages\n * Allow KiwiNG to be used on SLE12 buildhosts (bsc#1204089)\n * Enforce installation of the PTF GPG key package\n * Improve error handling in mgr_events.py (bsc#1208687)\n- Version 4.3.31-1\n * support multiple gpgkey urls for a channel (bsc#1208540)\n * make SUSE Addon GPG key available on all instance (bsc#1208540)\n\nsusemanager-tftpsync:\n\n- Version 4.3.4-1\n * Fix server-side cache that\u0027s used for only pushing files to\n proxies that need to be pushed, as well as propagating deletions\n (bsc#1209215)\n * Fix removal of proxies section in cobbler settings (bsc#1207063)\n\nuyuni-common-libs:\n\n- Version 4.3.8-1\n * Allow default component for context manager\n\nvirtual-host-gatherer:\n\n- Version 1.0.26-1\n * fix cpu calculation in the libvirt module and enhance the data\n structure by os value\n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Manager Server.\n2. Stop the Spacewalk service:\n`spacewalk-service stop`\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Start the Spacewalk service:\n`spacewalk-service start`\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2566,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2023-2566,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2023-2566", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2023_2566-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2023:2566-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-20232566-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2023:2566-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-February/034400.html" }, { "category": "self", "summary": "SUSE Bug 1201063", "url": "https://bugzilla.suse.com/1201063" }, { "category": "self", "summary": "SUSE Bug 1203599", "url": "https://bugzilla.suse.com/1203599" }, { "category": "self", "summary": "SUSE Bug 1204089", "url": "https://bugzilla.suse.com/1204089" }, { "category": "self", "summary": "SUSE Bug 1204270", "url": "https://bugzilla.suse.com/1204270" }, { "category": "self", "summary": "SUSE Bug 1204900", "url": "https://bugzilla.suse.com/1204900" }, { "category": "self", "summary": "SUSE Bug 1205600", "url": "https://bugzilla.suse.com/1205600" }, { "category": "self", "summary": "SUSE Bug 1206060", "url": "https://bugzilla.suse.com/1206060" }, { "category": "self", "summary": "SUSE Bug 1206191", "url": "https://bugzilla.suse.com/1206191" }, { "category": "self", "summary": "SUSE Bug 1206423", "url": "https://bugzilla.suse.com/1206423" }, { "category": "self", "summary": "SUSE Bug 1206725", "url": "https://bugzilla.suse.com/1206725" }, { "category": "self", "summary": "SUSE Bug 1206783", "url": "https://bugzilla.suse.com/1206783" }, { "category": "self", "summary": "SUSE Bug 1207063", "url": "https://bugzilla.suse.com/1207063" }, { "category": "self", "summary": "SUSE Bug 1207595", "url": "https://bugzilla.suse.com/1207595" }, { "category": "self", "summary": "SUSE Bug 1207814", "url": "https://bugzilla.suse.com/1207814" }, { "category": "self", "summary": "SUSE Bug 1207829", "url": "https://bugzilla.suse.com/1207829" }, { "category": "self", "summary": "SUSE Bug 1207830", "url": "https://bugzilla.suse.com/1207830" }, { "category": "self", "summary": "SUSE Bug 1208288", "url": "https://bugzilla.suse.com/1208288" }, { "category": "self", "summary": "SUSE Bug 1208321", "url": "https://bugzilla.suse.com/1208321" }, { "category": "self", "summary": "SUSE Bug 1208427", "url": "https://bugzilla.suse.com/1208427" }, { "category": "self", "summary": "SUSE Bug 1208522", "url": "https://bugzilla.suse.com/1208522" }, { "category": "self", "summary": "SUSE Bug 1208536", "url": "https://bugzilla.suse.com/1208536" }, { "category": "self", "summary": "SUSE Bug 1208540", "url": "https://bugzilla.suse.com/1208540" }, { "category": "self", "summary": "SUSE Bug 1208550", "url": "https://bugzilla.suse.com/1208550" }, { "category": "self", "summary": "SUSE Bug 1208586", "url": "https://bugzilla.suse.com/1208586" }, { "category": "self", "summary": "SUSE Bug 1208661", "url": "https://bugzilla.suse.com/1208661" }, { "category": "self", "summary": "SUSE Bug 1208687", "url": "https://bugzilla.suse.com/1208687" }, { "category": "self", "summary": "SUSE Bug 1208719", "url": "https://bugzilla.suse.com/1208719" }, { "category": "self", "summary": "SUSE Bug 1208772", "url": "https://bugzilla.suse.com/1208772" }, { "category": "self", "summary": "SUSE Bug 1208965", "url": "https://bugzilla.suse.com/1208965" }, { "category": "self", "summary": "SUSE Bug 1209143", "url": "https://bugzilla.suse.com/1209143" }, { "category": "self", "summary": "SUSE Bug 1209149", "url": "https://bugzilla.suse.com/1209149" }, { "category": "self", "summary": "SUSE Bug 1209215", "url": "https://bugzilla.suse.com/1209215" }, { "category": "self", "summary": "SUSE Bug 1209220", "url": "https://bugzilla.suse.com/1209220" }, { "category": "self", "summary": "SUSE Bug 1209231", "url": "https://bugzilla.suse.com/1209231" }, { "category": "self", "summary": "SUSE Bug 1209253", "url": "https://bugzilla.suse.com/1209253" }, { "category": "self", "summary": "SUSE Bug 1209277", "url": "https://bugzilla.suse.com/1209277" }, { "category": "self", "summary": "SUSE Bug 1209386", "url": "https://bugzilla.suse.com/1209386" }, { "category": "self", "summary": "SUSE Bug 1209395", "url": "https://bugzilla.suse.com/1209395" }, { "category": "self", "summary": "SUSE Bug 1209434", "url": "https://bugzilla.suse.com/1209434" }, { "category": "self", "summary": "SUSE Bug 1209508", "url": "https://bugzilla.suse.com/1209508" }, { "category": "self", "summary": "SUSE Bug 1209557", "url": "https://bugzilla.suse.com/1209557" }, { "category": "self", "summary": "SUSE Bug 1209926", "url": "https://bugzilla.suse.com/1209926" }, { "category": "self", "summary": "SUSE Bug 1209938", "url": "https://bugzilla.suse.com/1209938" }, { "category": "self", "summary": "SUSE Bug 1209993", "url": "https://bugzilla.suse.com/1209993" }, { "category": "self", "summary": "SUSE Bug 1210086", "url": "https://bugzilla.suse.com/1210086" }, { "category": "self", "summary": "SUSE Bug 1210094", "url": "https://bugzilla.suse.com/1210094" }, { "category": "self", "summary": "SUSE Bug 1210101", "url": "https://bugzilla.suse.com/1210101" }, { "category": "self", "summary": "SUSE Bug 1210107", "url": "https://bugzilla.suse.com/1210107" }, { "category": "self", "summary": "SUSE Bug 1210154", "url": "https://bugzilla.suse.com/1210154" }, { "category": "self", "summary": "SUSE Bug 1210162", "url": "https://bugzilla.suse.com/1210162" }, { "category": "self", "summary": "SUSE Bug 1210349", "url": "https://bugzilla.suse.com/1210349" }, { "category": "self", "summary": "SUSE Bug 1210437", "url": "https://bugzilla.suse.com/1210437" }, { "category": "self", "summary": "SUSE Bug 1210458", "url": "https://bugzilla.suse.com/1210458" }, { "category": "self", "summary": "SUSE Bug 1210776", "url": "https://bugzilla.suse.com/1210776" }, { "category": "self", "summary": "SUSE Bug 1210835", "url": "https://bugzilla.suse.com/1210835" }, { "category": "self", "summary": "SUSE Bug 1211958", "url": "https://bugzilla.suse.com/1211958" }, { "category": "self", "summary": "SUSE Bug 1212363", "url": "https://bugzilla.suse.com/1212363" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22644 page", "url": "https://www.suse.com/security/cve/CVE-2023-22644/" } ], "title": "Security update for SUSE Manager Server 4.3", "tracking": { "current_release_date": "2023-06-21T11:19:37Z", "generator": { "date": "2023-06-21T11:19:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2023:2566-1", "initial_release_date": "2023-06-21T11:19:37Z", "revision_history": [ { "date": "2023-06-21T11:19:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150400.5.6.5.aarch64", "product": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.aarch64", "product_id": "hub-xmlrpc-api-0.7-150400.5.6.5.aarch64" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64", "product": { "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64", "product_id": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64", "product": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64", "product_id": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.aarch64" } }, { "category": "product_version", "name": "susemanager-4.3.27-150400.3.26.5.aarch64", "product": { "name": "susemanager-4.3.27-150400.3.26.5.aarch64", "product_id": "susemanager-4.3.27-150400.3.26.5.aarch64" } }, { "category": "product_version", "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.aarch64", "product": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.aarch64", "product_id": "susemanager-tftpsync-4.3.4-150400.3.9.9.aarch64" } }, { "category": "product_version", "name": "susemanager-tools-4.3.27-150400.3.26.5.aarch64", "product": { "name": "susemanager-tools-4.3.27-150400.3.26.5.aarch64", "product_id": "susemanager-tools-4.3.27-150400.3.26.5.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "product": { "name": "branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "product_id": "branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch" } }, { "category": "product_version", "name": "cobbler-3.3.3-150400.5.25.3.noarch", "product": { "name": "cobbler-3.3.3-150400.5.25.3.noarch", "product_id": "cobbler-3.3.3-150400.5.25.3.noarch" } }, { "category": "product_version", "name": "cobbler-tests-3.3.3-150400.5.25.3.noarch", "product": { "name": "cobbler-tests-3.3.3-150400.5.25.3.noarch", "product_id": "cobbler-tests-3.3.3-150400.5.25.3.noarch" } }, { "category": "product_version", "name": "cobbler-tests-containers-3.3.3-150400.5.25.3.noarch", "product": { "name": "cobbler-tests-containers-3.3.3-150400.5.25.3.noarch", "product_id": "cobbler-tests-containers-3.3.3-150400.5.25.3.noarch" } }, { "category": "product_version", "name": "cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "product": { "name": "cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "product_id": "cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch" } }, { "category": "product_version", "name": "mgr-daemon-4.3.7-150400.3.9.5.noarch", "product": { "name": "mgr-daemon-4.3.7-150400.3.9.5.noarch", "product_id": "mgr-daemon-4.3.7-150400.3.9.5.noarch" } }, { "category": "product_version", "name": "perl-Satcon-4.3.2-150400.3.3.5.noarch", "product": { "name": "perl-Satcon-4.3.2-150400.3.3.5.noarch", "product_id": "perl-Satcon-4.3.2-150400.3.3.5.noarch" } }, { "category": "product_version", "name": "python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "product": { "name": "python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "product_id": "python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch" } }, { "category": "product_version", "name": "spacecmd-4.3.21-150400.3.18.5.noarch", "product": { "name": "spacecmd-4.3.21-150400.3.18.5.noarch", "product_id": "spacecmd-4.3.21-150400.3.18.5.noarch" } }, { "category": "product_version", "name": "spacewalk-admin-4.3.11-150400.3.6.6.noarch", "product": { "name": "spacewalk-admin-4.3.11-150400.3.6.6.noarch", "product_id": "spacewalk-admin-4.3.11-150400.3.6.6.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-app-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-cdn-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-cdn-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-cdn-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-server-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "product": { "name": "spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "product_id": "spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch" } }, { "category": "product_version", "name": "spacewalk-base-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-base-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-base-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-config-4.3.10-150400.3.6.3.noarch", "product": { "name": "spacewalk-config-4.3.10-150400.3.6.3.noarch", "product_id": "spacewalk-config-4.3.10-150400.3.6.3.noarch" } }, { "category": "product_version", "name": "spacewalk-dobby-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-dobby-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-dobby-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-html-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-html-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-html-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-html-debug-4.3.31-150400.3.21.7.noarch", "product": { "name": "spacewalk-html-debug-4.3.31-150400.3.21.7.noarch", "product_id": "spacewalk-html-debug-4.3.31-150400.3.21.7.noarch" } }, { "category": "product_version", "name": "spacewalk-java-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-java-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-java-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "spacewalk-java-apidoc-sources-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-java-apidoc-sources-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-java-apidoc-sources-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-java-config-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-java-lib-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "product": { "name": "spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "product_id": "spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "product": { "name": "spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "product_id": "spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch" } }, { "category": "product_version", "name": "spacewalk-search-4.3.9-150400.3.12.7.noarch", "product": { "name": "spacewalk-search-4.3.9-150400.3.12.7.noarch", "product_id": "spacewalk-search-4.3.9-150400.3.12.7.noarch" } }, { "category": "product_version", "name": "spacewalk-setup-4.3.16-150400.3.21.6.noarch", "product": { "name": "spacewalk-setup-4.3.16-150400.3.21.6.noarch", "product_id": "spacewalk-setup-4.3.16-150400.3.21.6.noarch" } }, { "category": "product_version", "name": "spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "product": { "name": "spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "product_id": "spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch" } }, { "category": "product_version", "name": "supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "product": { "name": "supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "product_id": "supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch" } }, { "category": "product_version", "name": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "product": { "name": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "product_id": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch" } }, { "category": "product_version", "name": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "product": { "name": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "product_id": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-4.3-150400.9.27.3.noarch", "product": { "name": "susemanager-docs_en-4.3-150400.9.27.3.noarch", "product_id": "susemanager-docs_en-4.3-150400.9.27.3.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "product": { "name": "susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "product_id": "susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch" } }, { "category": "product_version", "name": "susemanager-schema-4.3.18-150400.3.18.7.noarch", "product": { "name": "susemanager-schema-4.3.18-150400.3.18.7.noarch", "product_id": "susemanager-schema-4.3.18-150400.3.18.7.noarch" } }, { "category": "product_version", "name": "susemanager-schema-sanity-4.3.18-150400.3.18.7.noarch", "product": { "name": "susemanager-schema-sanity-4.3.18-150400.3.18.7.noarch", "product_id": "susemanager-schema-sanity-4.3.18-150400.3.18.7.noarch" } }, { "category": "product_version", "name": "susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "product": { "name": "susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "product_id": "susemanager-schema-utility-4.3.18-150400.3.18.7.noarch" } }, { "category": "product_version", "name": "susemanager-sls-4.3.33-150400.3.25.7.noarch", "product": { "name": "susemanager-sls-4.3.33-150400.3.25.7.noarch", "product_id": "susemanager-sls-4.3.33-150400.3.25.7.noarch" } }, { "category": "product_version", "name": "uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "product": { "name": "uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "product_id": "uyuni-config-modules-4.3.33-150400.3.25.7.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-1.0.26-150400.3.12.3.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-Libvirt-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-Libvirt-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-Libvirt-1.0.26-150400.3.12.3.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch" } }, { "category": "product_version", "name": "virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch", "product": { "name": "virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch", "product_id": "virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "product": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "product_id": "hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "product": { "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "product_id": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "product": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "product_id": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le" } }, { "category": "product_version", "name": "susemanager-4.3.27-150400.3.26.5.ppc64le", "product": { "name": "susemanager-4.3.27-150400.3.26.5.ppc64le", "product_id": "susemanager-4.3.27-150400.3.26.5.ppc64le" } }, { "category": "product_version", "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "product": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "product_id": "susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le" } }, { "category": "product_version", "name": "susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "product": { "name": "susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "product_id": "susemanager-tools-4.3.27-150400.3.26.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "product": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "product_id": "hub-xmlrpc-api-0.7-150400.5.6.5.s390x" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "product": { "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "product_id": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.s390x" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "product": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "product_id": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x" } }, { "category": "product_version", "name": "susemanager-4.3.27-150400.3.26.5.s390x", "product": { "name": "susemanager-4.3.27-150400.3.26.5.s390x", "product_id": "susemanager-4.3.27-150400.3.26.5.s390x" } }, { "category": "product_version", "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "product": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "product_id": "susemanager-tftpsync-4.3.4-150400.3.9.9.s390x" } }, { "category": "product_version", "name": "susemanager-tools-4.3.27-150400.3.26.5.s390x", "product": { "name": "susemanager-tools-4.3.27-150400.3.26.5.s390x", "product_id": "susemanager-tools-4.3.27-150400.3.26.5.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "product": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "product_id": "hub-xmlrpc-api-0.7-150400.5.6.5.x86_64" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "product": { "name": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "product_id": "python2-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "product": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "product_id": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64" } }, { "category": "product_version", "name": "susemanager-4.3.27-150400.3.26.5.x86_64", "product": { "name": "susemanager-4.3.27-150400.3.26.5.x86_64", "product_id": "susemanager-4.3.27-150400.3.26.5.x86_64" } }, { "category": "product_version", "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "product": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "product_id": "susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64" } }, { "category": "product_version", "name": "susemanager-tools-4.3.27-150400.3.26.5.x86_64", "product": { "name": "susemanager-tools-4.3.27-150400.3.26.5.x86_64", "product_id": "susemanager-tools-4.3.27-150400.3.26.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Proxy Module 4.3", "product": { "name": "SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server Module 4.3", "product": { "name": "SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mgr-daemon-4.3.7-150400.3.9.5.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.7-150400.3.9.5.noarch" }, "product_reference": "mgr-daemon-4.3.7-150400.3.9.5.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64 as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64" }, "product_reference": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacecmd-4.3.21-150400.3.18.5.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch" }, "product_reference": "spacecmd-4.3.21-150400.3.18.5.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch" }, "product_reference": "spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch" }, "product_reference": "spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch" }, "product_reference": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch" }, "product_reference": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch" }, "product_reference": "branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.3.3-150400.5.25.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.25.3.noarch" }, "product_reference": "cobbler-3.3.3-150400.5.25.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch" }, "product_reference": "cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le" }, "product_reference": "hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.s390x as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.s390x" }, "product_reference": "hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150400.5.6.5.x86_64 as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.x86_64" }, "product_reference": "hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Satcon-4.3.2-150400.3.3.5.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:perl-Satcon-4.3.2-150400.3.3.5.noarch" }, "product_reference": "perl-Satcon-4.3.2-150400.3.3.5.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch" }, "product_reference": "python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le" }, "product_reference": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x" }, "product_reference": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64 as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64" }, "product_reference": "python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacecmd-4.3.21-150400.3.18.5.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch" }, "product_reference": "spacecmd-4.3.21-150400.3.18.5.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-admin-4.3.11-150400.3.6.6.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-admin-4.3.11-150400.3.6.6.noarch" }, "product_reference": "spacewalk-admin-4.3.11-150400.3.6.6.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-base-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-base-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-config-4.3.10-150400.3.6.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-config-4.3.10-150400.3.6.3.noarch" }, "product_reference": "spacewalk-config-4.3.10-150400.3.6.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-html-4.3.31-150400.3.21.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-html-4.3.31-150400.3.21.7.noarch" }, "product_reference": "spacewalk-html-4.3.31-150400.3.21.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-4.3.58-150400.3.46.4.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-4.3.58-150400.3.46.4.noarch" }, "product_reference": "spacewalk-java-4.3.58-150400.3.46.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-config-4.3.58-150400.3.46.4.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.58-150400.3.46.4.noarch" }, "product_reference": "spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-lib-4.3.58-150400.3.46.4.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.58-150400.3.46.4.noarch" }, "product_reference": "spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch" }, "product_reference": "spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-search-4.3.9-150400.3.12.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-search-4.3.9-150400.3.12.7.noarch" }, "product_reference": "spacewalk-search-4.3.9-150400.3.12.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-setup-4.3.16-150400.3.21.6.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-setup-4.3.16-150400.3.21.6.noarch" }, "product_reference": "spacewalk-setup-4.3.16-150400.3.21.6.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch" }, "product_reference": "spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch" }, "product_reference": "supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.3.27-150400.3.26.5.ppc64le as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.ppc64le" }, "product_reference": "susemanager-4.3.27-150400.3.26.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.3.27-150400.3.26.5.s390x as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.s390x" }, "product_reference": "susemanager-4.3.27-150400.3.26.5.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.3.27-150400.3.26.5.x86_64 as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.x86_64" }, "product_reference": "susemanager-4.3.27-150400.3.26.5.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch" }, "product_reference": "susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch" }, "product_reference": "susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-4.3-150400.9.27.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-docs_en-4.3-150400.9.27.3.noarch" }, "product_reference": "susemanager-docs_en-4.3-150400.9.27.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch" }, "product_reference": "susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-schema-4.3.18-150400.3.18.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-schema-4.3.18-150400.3.18.7.noarch" }, "product_reference": "susemanager-schema-4.3.18-150400.3.18.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-schema-utility-4.3.18-150400.3.18.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.18-150400.3.18.7.noarch" }, "product_reference": "susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-sls-4.3.33-150400.3.25.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-sls-4.3.33-150400.3.25.7.noarch" }, "product_reference": "susemanager-sls-4.3.33-150400.3.25.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le" }, "product_reference": "susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.s390x as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.s390x" }, "product_reference": "susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64 as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64" }, "product_reference": "susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.3.27-150400.3.26.5.ppc64le as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.ppc64le" }, "product_reference": "susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.3.27-150400.3.26.5.s390x as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.s390x" }, "product_reference": "susemanager-tools-4.3.27-150400.3.26.5.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.3.27-150400.3.26.5.x86_64 as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.x86_64" }, "product_reference": "susemanager-tools-4.3.27-150400.3.26.5.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "uyuni-config-modules-4.3.33-150400.3.25.7.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.33-150400.3.25.7.noarch" }, "product_reference": "uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "virtual-host-gatherer-1.0.26-150400.3.12.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:virtual-host-gatherer-1.0.26-150400.3.12.3.noarch" }, "product_reference": "virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch" }, "product_reference": "virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch" }, "product_reference": "virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch" }, "product_reference": "virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch" }, "product_reference": "virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22644" } ], "notes": [ { "category": "general", "text": "A user can reverse engineer the JWT token (JSON Web Token) used in authentication for Manager and API access, forging a valid NeuVector Token to perform malicious activity in NeuVector. This can lead to an RCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.7-150400.3.9.5.noarch", "SUSE Manager Proxy Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Proxy Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.25.3.noarch", "SUSE Manager Server Module 4.3:cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "SUSE Manager Server Module 4.3:perl-Satcon-4.3.2-150400.3.3.5.noarch", "SUSE Manager Server Module 4.3:python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Server Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Server Module 4.3:spacewalk-admin-4.3.11-150400.3.6.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-config-4.3.10-150400.3.6.3.noarch", "SUSE Manager Server Module 4.3:spacewalk-html-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-search-4.3.9-150400.3.12.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-setup-4.3.16-150400.3.21.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-sls-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22644", "url": "https://www.suse.com/security/cve/CVE-2023-22644" }, { "category": "external", "summary": "SUSE Bug 1207199 for CVE-2023-22644", "url": "https://bugzilla.suse.com/1207199" }, { "category": "external", "summary": "SUSE Bug 1209434 for CVE-2023-22644", "url": "https://bugzilla.suse.com/1209434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.7-150400.3.9.5.noarch", "SUSE Manager Proxy Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Proxy Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.25.3.noarch", "SUSE Manager Server Module 4.3:cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "SUSE Manager Server Module 4.3:perl-Satcon-4.3.2-150400.3.3.5.noarch", "SUSE Manager Server Module 4.3:python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Server Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Server Module 4.3:spacewalk-admin-4.3.11-150400.3.6.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-config-4.3.10-150400.3.6.3.noarch", "SUSE Manager Server Module 4.3:spacewalk-html-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-search-4.3.9-150400.3.12.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-setup-4.3.16-150400.3.21.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-sls-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.7-150400.3.9.5.noarch", "SUSE Manager Proxy Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Proxy Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-broker-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-common-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.11-150400.3.6.4.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-management-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-package-manager-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-redirect-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:spacewalk-proxy-salt-4.3.16-150400.3.20.6.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:branch-network-formula-0.1.1680167239.23f2fec-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.25.3.noarch", "SUSE Manager Server Module 4.3:cpu-mitigations-formula-0.5.0-150400.3.3.3.noarch", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.ppc64le", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.s390x", "SUSE Manager Server Module 4.3:hub-xmlrpc-api-0.7-150400.5.6.5.x86_64", "SUSE Manager Server Module 4.3:perl-Satcon-4.3.2-150400.3.3.5.noarch", "SUSE Manager Server Module 4.3:python3-urlgrabber-4.1.0-150400.4.3.6.3.noarch", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.ppc64le", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.s390x", "SUSE Manager Server Module 4.3:python3-uyuni-common-libs-4.3.8-150400.3.12.5.x86_64", "SUSE Manager Server Module 4.3:spacecmd-4.3.21-150400.3.18.5.noarch", "SUSE Manager Server Module 4.3:spacewalk-admin-4.3.11-150400.3.6.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.21-150400.3.21.13.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-config-4.3.10-150400.3.6.3.noarch", "SUSE Manager Server Module 4.3:spacewalk-html-4.3.31-150400.3.21.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:spacewalk-search-4.3.9-150400.3.12.7.noarch", "SUSE Manager Server Module 4.3:spacewalk-setup-4.3.16-150400.3.21.6.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.58-150400.3.46.4.noarch", "SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.7-150400.3.9.6.noarch", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.9-150400.3.20.2.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3-150400.9.27.3.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.18-150400.3.18.7.noarch", "SUSE Manager Server Module 4.3:susemanager-sls-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.s390x", "SUSE Manager Server Module 4.3:susemanager-tftpsync-4.3.4-150400.3.9.9.x86_64", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.ppc64le", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.s390x", "SUSE Manager Server Module 4.3:susemanager-tools-4.3.27-150400.3.26.5.x86_64", "SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.33-150400.3.25.7.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Kubernetes-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-Nutanix-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-VMware-1.0.26-150400.3.12.3.noarch", "SUSE Manager Server Module 4.3:virtual-host-gatherer-libcloud-1.0.26-150400.3.12.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2023-06-21T11:19:37Z", "details": "important" } ], "title": "CVE-2023-22644" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…