suse-su-2022:0593-1
Vulnerability from csaf_suse
Published
2022-02-28 15:51
Modified
2022-02-28 15:51
Summary
Security update for SUSE Manager Server 4.2
Notes
Title of the patch
Security update for SUSE Manager Server 4.2
Description of the patch
This update fixes the following issues:
c3p0:
- Build with log4j mapper
dhcpd-formula:
- Update to version 0.1.1641480250.d5bd14c
* make routers option optional
hibernate5:
- Fix potential SQL injection CVE-2020-25638 (bsc#1193832)
mgr-libmod:
- Version 4.2.7-1
* require python macros for building
mgr-osad:
- Version 4.2.7-1
* Do not build python 2 package for SLE15SP4 and higher
* require python macros for building
mgr-push:
- Version 4.2.4-1
* Do not build python 2 package for SLE15SP4 and higher
py27-compat-salt:
- Fix inspector module export function (bsc#1097531)
- Fix possible traceback on ip6_interface grain (bsc#1193565)
- Don't check for cached pillar errors on state.apply (bsc#1190781)
- Simplify 'transactional_update' module to not use SSH wrapper and allow more flexible execution
- Add '--no-return-event' option to salt-call to prevent sending return event back to master.
- Make 'state.highstate' to acts on concurrent flag.
- Fix the regression with invalid syntax in test_parse_cpe_name_v23.
- Fix tmpfiles.d configuration for salt to not use legacy paths (bsc#1173103)
- Fix the regression of docker_container state module (bsc#1191285)
rhnlib:
- Version 4.2.5-1
* do not build python 2 package for SLE15
salt-netapi-client:
- Hotfix (bsc#1192550):
- Version 0.19.0
* See: https://github.com/SUSE/salt-netapi-client/releases/tag/v0.19.0
saltboot-formula:
- Update to version 0.1.1637232240.87d79ed
* Prevent python failure under some circumstances when filesystem was not set (bsc#1192440)
* Add missing boot_images option in SLE11 saltboot version
spacecmd:
- Version 4.2.15-1
* require python macros for building
spacewalk-backend:
- Version 4.2.19-1
* Retrieve and store copyright information about patches
* SLES PAYG client support on cloud
* Add headers to update proxy auth token in listChannels (bsc#1193585)
* require python macros for building
* exchange zypp-plugin dependency to use the python3 version (bsc#1192514)
spacewalk-branding:
- Version 4.2.12-1
* Fix header search autofocus
spacewalk-client-tools:
- Version 4.2.16-1
* do not build python 2 package for SLE15
* require python macros for building
spacewalk-config:
- Version 4.2.5-1
* add migration for changed rhn.conf values
spacewalk-java:
- Version 4.2.32-1
* Pass only selected servers to taskomatic for cancelation (bsc#1194044)
* Added rights field to generated updateinfo.xml to handle copyright
* provide static configuration key name for SSHMinionActionExecutor parallel threads
* Add support for custom SSH port for SSH minions
* add ubuntu errata data and install handling
* Fix stack overflow when building a CLM project from modular sources (bsc#1194990)
* SLES PAYG client support on cloud
* Change order of 'Relevant' and 'All' in patches menu
* Handle multiple Kiwi bundles (bsc#1194905)
* Install product by default after a channel is subscribed
* Improve token validation logs
* fix possible race condition in job handling (bsc#1192510)
* Migrate the displaying of the date/time to rhn:formatDate
* Add additional matchers to package (nevra) filter
* Add greater equals matcher to package (nevra) filter
* fix XML syntax in cobbler snippets (bsc#1193694)
* Add new endpoints to packages API: schedulePackageLockChange, listPackagesLockStatus
* Avoid using RPM tags when filtering modular packages in CLM (bsc#1192487)
* Fix stripping module metadata when cloning channels in CLM (bsc#1193008)
* UI and API call for changing proxy
* require postgresql14 on SLE15 SP4
* Update proxy path on minion connection
* fix actionchain stuck in pending/picked up (bsc#1189561)
* fix parsing error by making SCAP Profile description attribute optional (bsc#1192321)
* Show salt ssh error message in failed action details
spacewalk-reports:
- Version 4.2.7-1
* Fixes query for system-history report to prevent more than one
row returned by a subquery with rhnxccdftestresult.identifier (bsc#1191192)
spacewalk-search:
- Version 4.2.6-1
* Rename jakarta to apache on SPEC
spacewalk-setup:
- Version 4.2.10-1
* During upgrade, set tomcat connector connectionTimeout
to 900000 if the previous values is the old default (20000)
spacewalk-utils:
- Version 4.2.15-1
* require python macros for building
spacewalk-web:
- Version 4.2.25-1
* Add support for custom SSH port for SSH minions
* SLES PAYG client support on cloud
* Migrate the displaying of the date/time to rhn:formatDate, get rid of the legacy fmt:formatDate glue
* Fix header search autofocus
* Fix virtual systems list request error (bsc#1194397)
* UI for changing proxy
* Fix legacy timepicker passing wrong time to the backend if server and user time differ (bsc#1192699)
* Fix legacy timepicker passing wrong time to the backend if selected date is in summer time (bsc#1192776)
suseRegisterInfo:
- Version 4.2.5-1
* require python macros for building
* Do not build python 2 package for SLE15 and higher
susemanager:
- Version 4.2.27-1
* mgr-setup: do not concanate www and apache groups (bsc#1195171)
* fix pg-migrate to check version of postgresql??-server (bsc#1192368)
* remove obsoleted sysv init script (bsc#1191857)
susemanager-doc-indexes:
- Added instructions for Pay-as-you-go to the Installation Guide
- In the Client Configuration Guide, documented finding channel names for
registering older SUSE Linux Enterprise clients
- Documented moving Salt clients between proxies in the Client Configuration Guide
- Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client
- In the Troubleshooting section of the Client Configuration Guide,
documented that SUSE Linux Enterprise Server 11 clients require previous
SSL versions installed on the server
- In the Retail Guide, adjust branch server version numbers (bsc#1193292)
susemanager-docs_en:
- Added instructions for Pay-as-you-go to the Installation Guide
- In the Client Configuration Guide, documented finding channel names for
registering older SUSE Linux Enterprise clients
- Documented moving Salt clients between proxies in the Client Configuration Guide
- Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client
- In the Troubleshooting section of the Client Configuration Guide,
documented that SUSE Linux Enterprise Server 11 clients require previous SSL versions installed on the server
- In the Retail Guide, adjust branch server version numbers (bsc#1193292)
susemanager-schema:
- Version 4.2.20-1
* Added rights column to rhnerrata to handle copyright information
* Add support for custom SSH port for SSH minions
* add ubuntu errata data and install handling
* SLES PAYG client support on cloud
* Replace not existing Asia/Beijing timezone with Asia/Shanghai (bsc#1194862)
* Continue with index migration when the expected indexes do not exist (bsc#1192566)
* Fix changing of existing proxy path
* Add pillars to Apply States action
* Fix rhnChannelNewestPackageView in case there are duplicates (bsc#1193612)
susemanager-sls:
- Version 4.2.20-1
* Handle multiple Kiwi bundles (bsc#1194905)
* enforce correct minion configuration similar to bootstrapping (bsc#1192510)
* Add state for changing proxy
* Update proxy path on minion connection
* Fix problem installing/removing packages using action chains in transactional systems
uyuni-common-libs:
- Version 4.2.6-1
* Read modularity data from DISTTAG tag as fallback (bsc#1192487)
* require python macros for building
uyuni-config-formula:
- Version 0.2
* support to manager activation keys
How to apply this update:
1. Log in as root user to the SUSE Manager server.
2. Stop the Spacewalk service:
`spacewalk-service stop`
3. Apply the patch using either zypper patch or YaST Online Update.
4. Start the Spacewalk service:
`spacewalk-service start`
Patchnames
SUSE-2022-593,SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-593
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for SUSE Manager Server 4.2", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\nc3p0:\n\n- Build with log4j mapper\n\ndhcpd-formula:\n\n- Update to version 0.1.1641480250.d5bd14c\n * make routers option optional\n\nhibernate5:\n\n- Fix potential SQL injection CVE-2020-25638 (bsc#1193832)\n\nmgr-libmod:\n\n- Version 4.2.7-1\n * require python macros for building\n\nmgr-osad:\n\n- Version 4.2.7-1\n * Do not build python 2 package for SLE15SP4 and higher\n * require python macros for building\n\nmgr-push:\n\n- Version 4.2.4-1\n * Do not build python 2 package for SLE15SP4 and higher\n\npy27-compat-salt:\n\n- Fix inspector module export function (bsc#1097531)\n- Fix possible traceback on ip6_interface grain (bsc#1193565)\n- Don\u0027t check for cached pillar errors on state.apply (bsc#1190781)\n- Simplify \u0027transactional_update\u0027 module to not use SSH wrapper and allow more flexible execution\n- Add \u0027--no-return-event\u0027 option to salt-call to prevent sending return event back to master.\n- Make \u0027state.highstate\u0027 to acts on concurrent flag.\n- Fix the regression with invalid syntax in test_parse_cpe_name_v23.\n- Fix tmpfiles.d configuration for salt to not use legacy paths (bsc#1173103)\n- Fix the regression of docker_container state module (bsc#1191285)\n\nrhnlib:\n\n- Version 4.2.5-1\n * do not build python 2 package for SLE15\n\nsalt-netapi-client:\n\n- Hotfix (bsc#1192550):\n- Version 0.19.0\n * See: https://github.com/SUSE/salt-netapi-client/releases/tag/v0.19.0\n\nsaltboot-formula:\n\n- Update to version 0.1.1637232240.87d79ed\n * Prevent python failure under some circumstances when filesystem was not set (bsc#1192440)\n * Add missing boot_images option in SLE11 saltboot version\n\nspacecmd:\n\n- Version 4.2.15-1\n * require python macros for building\n\nspacewalk-backend:\n\n- Version 4.2.19-1\n * Retrieve and store copyright information about patches\n * SLES PAYG client support on cloud\n * Add headers to update proxy auth token in listChannels (bsc#1193585)\n * require python macros for building\n * exchange zypp-plugin dependency to use the python3 version (bsc#1192514)\n\nspacewalk-branding:\n\n- Version 4.2.12-1\n * Fix header search autofocus\n\nspacewalk-client-tools:\n\n- Version 4.2.16-1\n * do not build python 2 package for SLE15\n * require python macros for building\n\nspacewalk-config:\n\n- Version 4.2.5-1\n * add migration for changed rhn.conf values\n\nspacewalk-java:\n\n- Version 4.2.32-1\n * Pass only selected servers to taskomatic for cancelation (bsc#1194044)\n * Added rights field to generated updateinfo.xml to handle copyright\n * provide static configuration key name for SSHMinionActionExecutor parallel threads\n * Add support for custom SSH port for SSH minions\n * add ubuntu errata data and install handling\n * Fix stack overflow when building a CLM project from modular sources (bsc#1194990)\n * SLES PAYG client support on cloud\n * Change order of \u0027Relevant\u0027 and \u0027All\u0027 in patches menu\n * Handle multiple Kiwi bundles (bsc#1194905)\n * Install product by default after a channel is subscribed\n * Improve token validation logs\n * fix possible race condition in job handling (bsc#1192510)\n * Migrate the displaying of the date/time to rhn:formatDate\n * Add additional matchers to package (nevra) filter\n * Add greater equals matcher to package (nevra) filter\n * fix XML syntax in cobbler snippets (bsc#1193694)\n * Add new endpoints to packages API: schedulePackageLockChange, listPackagesLockStatus\n * Avoid using RPM tags when filtering modular packages in CLM (bsc#1192487)\n * Fix stripping module metadata when cloning channels in CLM (bsc#1193008)\n * UI and API call for changing proxy\n * require postgresql14 on SLE15 SP4\n * Update proxy path on minion connection\n * fix actionchain stuck in pending/picked up (bsc#1189561)\n * fix parsing error by making SCAP Profile description attribute optional (bsc#1192321)\n * Show salt ssh error message in failed action details\n\nspacewalk-reports:\n\n- Version 4.2.7-1\n * Fixes query for system-history report to prevent more than one\n row returned by a subquery with rhnxccdftestresult.identifier (bsc#1191192)\n\nspacewalk-search:\n\n- Version 4.2.6-1\n * Rename jakarta to apache on SPEC\n\nspacewalk-setup:\n\n- Version 4.2.10-1\n * During upgrade, set tomcat connector connectionTimeout\n to 900000 if the previous values is the old default (20000)\n\nspacewalk-utils:\n\n- Version 4.2.15-1\n * require python macros for building\n\nspacewalk-web:\n\n- Version 4.2.25-1\n * Add support for custom SSH port for SSH minions\n * SLES PAYG client support on cloud\n * Migrate the displaying of the date/time to rhn:formatDate, get rid of the legacy fmt:formatDate glue\n * Fix header search autofocus\n * Fix virtual systems list request error (bsc#1194397)\n * UI for changing proxy\n * Fix legacy timepicker passing wrong time to the backend if server and user time differ (bsc#1192699)\n * Fix legacy timepicker passing wrong time to the backend if selected date is in summer time (bsc#1192776)\n\nsuseRegisterInfo:\n\n- Version 4.2.5-1\n * require python macros for building\n * Do not build python 2 package for SLE15 and higher\n\nsusemanager:\n\n- Version 4.2.27-1\n * mgr-setup: do not concanate www and apache groups (bsc#1195171)\n * fix pg-migrate to check version of postgresql??-server (bsc#1192368)\n * remove obsoleted sysv init script (bsc#1191857)\n\nsusemanager-doc-indexes:\n\n- Added instructions for Pay-as-you-go to the Installation Guide\n- In the Client Configuration Guide, documented finding channel names for\n registering older SUSE Linux Enterprise clients\n- Documented moving Salt clients between proxies in the Client Configuration Guide\n- Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client \n- In the Troubleshooting section of the Client Configuration Guide, \n documented that SUSE Linux Enterprise Server 11 clients require previous\n SSL versions installed on the server\n- In the Retail Guide, adjust branch server version numbers (bsc#1193292)\n\nsusemanager-docs_en:\n\n- Added instructions for Pay-as-you-go to the Installation Guide\n- In the Client Configuration Guide, documented finding channel names for\n registering older SUSE Linux Enterprise clients\n- Documented moving Salt clients between proxies in the Client Configuration Guide\n- Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client \n- In the Troubleshooting section of the Client Configuration Guide, \n documented that SUSE Linux Enterprise Server 11 clients require previous SSL versions installed on the server\n- In the Retail Guide, adjust branch server version numbers (bsc#1193292) \n\nsusemanager-schema:\n\n- Version 4.2.20-1\n * Added rights column to rhnerrata to handle copyright information\n * Add support for custom SSH port for SSH minions\n * add ubuntu errata data and install handling\n * SLES PAYG client support on cloud\n * Replace not existing Asia/Beijing timezone with Asia/Shanghai (bsc#1194862)\n * Continue with index migration when the expected indexes do not exist (bsc#1192566)\n * Fix changing of existing proxy path\n * Add pillars to Apply States action\n * Fix rhnChannelNewestPackageView in case there are duplicates (bsc#1193612)\n\nsusemanager-sls:\n\n- Version 4.2.20-1\n * Handle multiple Kiwi bundles (bsc#1194905)\n * enforce correct minion configuration similar to bootstrapping (bsc#1192510)\n * Add state for changing proxy\n * Update proxy path on minion connection\n * Fix problem installing/removing packages using action chains in transactional systems\n\nuyuni-common-libs:\n\n- Version 4.2.6-1\n * Read modularity data from DISTTAG tag as fallback (bsc#1192487)\n * require python macros for building\n\nuyuni-config-formula:\n\n- Version 0.2\n * support to manager activation keys \n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Manager server.\n2. Stop the Spacewalk service:\n`spacewalk-service stop`\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Start the Spacewalk service:\n`spacewalk-service start`\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-593,SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-593", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0593-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0593-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220593-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0593-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010316.html" }, { "category": "self", "summary": "SUSE Bug 1097531", "url": "https://bugzilla.suse.com/1097531" }, { "category": "self", "summary": "SUSE Bug 1173103", "url": "https://bugzilla.suse.com/1173103" }, { "category": "self", "summary": "SUSE Bug 1189561", "url": "https://bugzilla.suse.com/1189561" }, { "category": "self", "summary": "SUSE Bug 1190781", "url": "https://bugzilla.suse.com/1190781" }, { "category": "self", "summary": "SUSE Bug 1191192", "url": "https://bugzilla.suse.com/1191192" }, { "category": "self", "summary": "SUSE Bug 1191285", "url": "https://bugzilla.suse.com/1191285" }, { "category": "self", "summary": "SUSE Bug 1191857", "url": "https://bugzilla.suse.com/1191857" }, { "category": "self", "summary": "SUSE Bug 1192321", "url": "https://bugzilla.suse.com/1192321" }, { "category": "self", "summary": "SUSE Bug 1192368", "url": "https://bugzilla.suse.com/1192368" }, { "category": "self", "summary": "SUSE Bug 1192440", "url": "https://bugzilla.suse.com/1192440" }, { "category": "self", "summary": "SUSE Bug 1192487", "url": "https://bugzilla.suse.com/1192487" }, { "category": "self", "summary": "SUSE Bug 1192510", "url": "https://bugzilla.suse.com/1192510" }, { "category": "self", "summary": "SUSE Bug 1192514", "url": "https://bugzilla.suse.com/1192514" }, { "category": "self", "summary": "SUSE Bug 1192550", "url": "https://bugzilla.suse.com/1192550" }, { "category": "self", "summary": "SUSE Bug 1192566", "url": "https://bugzilla.suse.com/1192566" }, { "category": "self", "summary": "SUSE Bug 1192699", "url": "https://bugzilla.suse.com/1192699" }, { "category": "self", "summary": "SUSE Bug 1192776", "url": "https://bugzilla.suse.com/1192776" }, { "category": "self", "summary": "SUSE Bug 1193008", "url": "https://bugzilla.suse.com/1193008" }, { "category": "self", "summary": "SUSE Bug 1193292", "url": "https://bugzilla.suse.com/1193292" }, { "category": "self", "summary": "SUSE Bug 1193565", "url": "https://bugzilla.suse.com/1193565" }, { "category": "self", "summary": "SUSE Bug 1193585", "url": "https://bugzilla.suse.com/1193585" }, { "category": "self", "summary": "SUSE Bug 1193612", "url": "https://bugzilla.suse.com/1193612" }, { "category": "self", "summary": "SUSE Bug 1193694", "url": "https://bugzilla.suse.com/1193694" }, { "category": "self", "summary": "SUSE Bug 1193832", "url": "https://bugzilla.suse.com/1193832" }, { "category": "self", "summary": "SUSE Bug 1194044", "url": "https://bugzilla.suse.com/1194044" }, { "category": "self", "summary": "SUSE Bug 1194397", "url": "https://bugzilla.suse.com/1194397" }, { "category": "self", "summary": "SUSE Bug 1194862", "url": "https://bugzilla.suse.com/1194862" }, { "category": "self", "summary": "SUSE Bug 1194905", "url": "https://bugzilla.suse.com/1194905" }, { "category": "self", "summary": "SUSE Bug 1194990", "url": "https://bugzilla.suse.com/1194990" }, { "category": "self", "summary": "SUSE Bug 1195171", "url": "https://bugzilla.suse.com/1195171" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25638 page", "url": "https://www.suse.com/security/cve/CVE-2020-25638/" } ], "title": "Security update for SUSE Manager Server 4.2", "tracking": { "current_release_date": "2022-02-28T15:51:42Z", "generator": { "date": "2022-02-28T15:51:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0593-1", "initial_release_date": "2022-02-28T15:51:42Z", "revision_history": [ { "date": "2022-02-28T15:51:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "inter-server-sync-0.0.7-150300.8.9.1.aarch64", "product": { "name": "inter-server-sync-0.0.7-150300.8.9.1.aarch64", "product_id": "inter-server-sync-0.0.7-150300.8.9.1.aarch64" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64", "product": { "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64", "product_id": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64", "product": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64", "product_id": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.aarch64" } }, { "category": "product_version", "name": "spacewalk-branding-4.2.12-150300.3.6.1.aarch64", "product": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.aarch64", "product_id": "spacewalk-branding-4.2.12-150300.3.6.1.aarch64" } }, { "category": "product_version", "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.aarch64", "product": { "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.aarch64", "product_id": "spacewalk-branding-devel-4.2.12-150300.3.6.1.aarch64" } }, { "category": "product_version", "name": "susemanager-4.2.27-150300.3.19.1.aarch64", "product": { "name": "susemanager-4.2.27-150300.3.19.1.aarch64", "product_id": "susemanager-4.2.27-150300.3.19.1.aarch64" } }, { "category": "product_version", "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.aarch64", "product": { "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.aarch64", "product_id": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.aarch64" } }, { "category": "product_version", "name": "susemanager-tools-4.2.27-150300.3.19.1.aarch64", "product": { "name": "susemanager-tools-4.2.27-150300.3.19.1.aarch64", "product_id": "susemanager-tools-4.2.27-150300.3.19.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "c3p0-0.9.5.2-150300.4.3.1.noarch", "product": { "name": "c3p0-0.9.5.2-150300.4.3.1.noarch", "product_id": "c3p0-0.9.5.2-150300.4.3.1.noarch" } }, { "category": "product_version", "name": "dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "product": { "name": "dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "product_id": "dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch" } }, { "category": "product_version", "name": "hibernate5-5.3.7-150300.5.3.1.noarch", "product": { "name": "hibernate5-5.3.7-150300.5.3.1.noarch", "product_id": "hibernate5-5.3.7-150300.5.3.1.noarch" } }, { "category": "product_version", "name": "mgr-cfg-4.2.6-150300.2.6.1.noarch", "product": { "name": "mgr-cfg-4.2.6-150300.2.6.1.noarch", "product_id": "mgr-cfg-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product": { "name": "mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product_id": "mgr-cfg-actions-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product": { "name": "mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product_id": "mgr-cfg-client-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product": { "name": "mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product_id": "mgr-cfg-management-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-custom-info-4.2.3-150300.2.6.2.noarch", "product": { "name": "mgr-custom-info-4.2.3-150300.2.6.2.noarch", "product_id": "mgr-custom-info-4.2.3-150300.2.6.2.noarch" } }, { "category": "product_version", "name": "mgr-libmod-4.2.7-150300.3.6.1.noarch", "product": { "name": "mgr-libmod-4.2.7-150300.3.6.1.noarch", "product_id": "mgr-libmod-4.2.7-150300.3.6.1.noarch" } }, { "category": "product_version", "name": "mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product": { "name": "mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product_id": "mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-osad-4.2.7-150300.2.6.1.noarch", "product": { "name": "mgr-osad-4.2.7-150300.2.6.1.noarch", "product_id": "mgr-osad-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "mgr-push-4.2.4-150300.2.6.1.noarch", "product": { "name": "mgr-push-4.2.4-150300.2.6.1.noarch", "product_id": "mgr-push-4.2.4-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "nodejs-packaging-1.1.0-150300.4.3.1.noarch", "product": { "name": "nodejs-packaging-1.1.0-150300.4.3.1.noarch", "product_id": "nodejs-packaging-1.1.0-150300.4.3.1.noarch" } }, { "category": "product_version", "name": "py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "product": { "name": "py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "product_id": "py27-compat-salt-3000.3-150300.7.7.17.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-cfg-4.2.6-150300.2.6.1.noarch", "product": { "name": "python2-mgr-cfg-4.2.6-150300.2.6.1.noarch", "product_id": "python2-mgr-cfg-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product": { "name": "python2-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product_id": "python2-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product": { "name": "python2-mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product_id": "python2-mgr-cfg-client-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product": { "name": "python2-mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product_id": "python2-mgr-cfg-management-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "product": { "name": "python2-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "product_id": "python2-mgr-osa-common-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product": { "name": "python2-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product_id": "python2-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-osad-4.2.7-150300.2.6.1.noarch", "product": { "name": "python2-mgr-osad-4.2.7-150300.2.6.1.noarch", "product_id": "python2-mgr-osad-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-mgr-push-4.2.4-150300.2.6.1.noarch", "product": { "name": "python2-mgr-push-4.2.4-150300.2.6.1.noarch", "product_id": "python2-mgr-push-4.2.4-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python2-rhnlib-4.2.5-150300.4.6.1.noarch", "product": { "name": "python2-rhnlib-4.2.5-150300.4.6.1.noarch", "product_id": "python2-rhnlib-4.2.5-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "python2-spacewalk-check-4.2.16-150300.4.15.1.noarch", "product": { "name": "python2-spacewalk-check-4.2.16-150300.4.15.1.noarch", "product_id": "python2-spacewalk-check-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python2-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product": { "name": "python2-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product_id": "python2-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python2-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product": { "name": "python2-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product_id": "python2-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python2-spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product": { "name": "python2-spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product_id": "python2-spacewalk-oscap-4.2.3-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "python2-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product": { "name": "python2-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product_id": "python2-suseRegisterInfo-4.2.5-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-cfg-4.2.6-150300.2.6.1.noarch", "product": { "name": "python3-mgr-cfg-4.2.6-150300.2.6.1.noarch", "product_id": "python3-mgr-cfg-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product": { "name": "python3-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch", "product_id": "python3-mgr-cfg-actions-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product": { "name": "python3-mgr-cfg-client-4.2.6-150300.2.6.1.noarch", "product_id": "python3-mgr-cfg-client-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product": { "name": "python3-mgr-cfg-management-4.2.6-150300.2.6.1.noarch", "product_id": "python3-mgr-cfg-management-4.2.6-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "product": { "name": "python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "product_id": "python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product": { "name": "python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "product_id": "python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-osad-4.2.7-150300.2.6.1.noarch", "product": { "name": "python3-mgr-osad-4.2.7-150300.2.6.1.noarch", "product_id": "python3-mgr-osad-4.2.7-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-mgr-push-4.2.4-150300.2.6.1.noarch", "product": { "name": "python3-mgr-push-4.2.4-150300.2.6.1.noarch", "product_id": "python3-mgr-push-4.2.4-150300.2.6.1.noarch" } }, { "category": "product_version", "name": "python3-rhnlib-4.2.5-150300.4.6.1.noarch", "product": { "name": "python3-rhnlib-4.2.5-150300.4.6.1.noarch", "product_id": "python3-rhnlib-4.2.5-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-check-4.2.16-150300.4.15.1.noarch", "product": { "name": "python3-spacewalk-check-4.2.16-150300.4.15.1.noarch", "product_id": "python3-spacewalk-check-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product": { "name": "python3-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product_id": "python3-spacewalk-client-setup-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product": { "name": "python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product_id": "python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product": { "name": "python3-spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product_id": "python3-spacewalk-oscap-4.2.3-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product": { "name": "python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product_id": "python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "salt-netapi-client-0.19.0-150300.3.3.1.noarch", "product": { "name": "salt-netapi-client-0.19.0-150300.3.3.1.noarch", "product_id": "salt-netapi-client-0.19.0-150300.3.3.1.noarch" } }, { "category": "product_version", "name": "salt-netapi-client-kit-b9650a8c77f471a417fcf98d673b64c30d8df095-150300.3.3.1.noarch", "product": { "name": "salt-netapi-client-kit-b9650a8c77f471a417fcf98d673b64c30d8df095-150300.3.3.1.noarch", "product_id": "salt-netapi-client-kit-b9650a8c77f471a417fcf98d673b64c30d8df095-150300.3.3.1.noarch" } }, { "category": "product_version", "name": "saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "product": { "name": "saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "product_id": "saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch" } }, { "category": "product_version", "name": "spacecmd-4.2.15-150300.4.15.1.noarch", "product": { "name": "spacecmd-4.2.15-150300.4.15.1.noarch", "product_id": "spacecmd-4.2.15-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-app-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-cdn-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-cdn-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-cdn-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-server-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "product": { "name": "spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "product_id": "spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-base-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-base-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-base-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-check-4.2.16-150300.4.15.1.noarch", "product": { "name": "spacewalk-check-4.2.16-150300.4.15.1.noarch", "product_id": "spacewalk-check-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product": { "name": "spacewalk-client-setup-4.2.16-150300.4.15.1.noarch", "product_id": "spacewalk-client-setup-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product": { "name": "spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "product_id": "spacewalk-client-tools-4.2.16-150300.4.15.1.noarch" } }, { "category": "product_version", "name": "spacewalk-config-4.2.5-150300.3.3.1.noarch", "product": { "name": "spacewalk-config-4.2.5-150300.3.3.1.noarch", "product_id": "spacewalk-config-4.2.5-150300.3.3.1.noarch" } }, { "category": "product_version", "name": "spacewalk-dobby-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-dobby-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-dobby-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-html-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-html-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-html-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-html-debug-4.2.25-150300.3.15.2.noarch", "product": { "name": "spacewalk-html-debug-4.2.25-150300.3.15.2.noarch", "product_id": "spacewalk-html-debug-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "spacewalk-java-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-java-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-java-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-apidoc-sources-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-java-apidoc-sources-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-java-apidoc-sources-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-java-config-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-java-lib-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product": { "name": "spacewalk-oscap-4.2.3-150300.4.6.1.noarch", "product_id": "spacewalk-oscap-4.2.3-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-broker-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-broker-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-broker-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-common-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-common-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-common-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-management-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-management-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-management-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-package-manager-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-package-manager-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-package-manager-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-redirect-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-redirect-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-redirect-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-proxy-salt-4.2.9-150300.3.12.1.noarch", "product": { "name": "spacewalk-proxy-salt-4.2.9-150300.3.12.1.noarch", "product_id": "spacewalk-proxy-salt-4.2.9-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-remote-utils-4.2.2-150300.4.3.1.noarch", "product": { "name": "spacewalk-remote-utils-4.2.2-150300.4.3.1.noarch", "product_id": "spacewalk-remote-utils-4.2.2-150300.4.3.1.noarch" } }, { "category": "product_version", "name": "spacewalk-reports-4.2.7-150300.3.9.1.noarch", "product": { "name": "spacewalk-reports-4.2.7-150300.3.9.1.noarch", "product_id": "spacewalk-reports-4.2.7-150300.3.9.1.noarch" } }, { "category": "product_version", "name": "spacewalk-search-4.2.6-150300.3.6.1.noarch", "product": { "name": "spacewalk-search-4.2.6-150300.3.6.1.noarch", "product_id": "spacewalk-search-4.2.6-150300.3.6.1.noarch" } }, { "category": "product_version", "name": "spacewalk-setup-4.2.10-150300.3.12.1.noarch", "product": { "name": "spacewalk-setup-4.2.10-150300.3.12.1.noarch", "product_id": "spacewalk-setup-4.2.10-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "product": { "name": "spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "product_id": "spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch" } }, { "category": "product_version", "name": "spacewalk-utils-4.2.15-150300.3.12.1.noarch", "product": { "name": "spacewalk-utils-4.2.15-150300.3.12.1.noarch", "product_id": "spacewalk-utils-4.2.15-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "product": { "name": "spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "product_id": "spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch" } }, { "category": "product_version", "name": "suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product": { "name": "suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "product_id": "suseRegisterInfo-4.2.5-150300.4.6.1.noarch" } }, { "category": "product_version", "name": "susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "product": { "name": "susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "product_id": "susemanager-doc-indexes-4.2-150300.12.19.1.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-4.2-150300.12.19.1.noarch", "product": { "name": "susemanager-docs_en-4.2-150300.12.19.1.noarch", "product_id": "susemanager-docs_en-4.2-150300.12.19.1.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "product": { "name": "susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "product_id": "susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch" } }, { "category": "product_version", "name": "susemanager-schema-4.2.20-150300.3.15.1.noarch", "product": { "name": "susemanager-schema-4.2.20-150300.3.15.1.noarch", "product_id": "susemanager-schema-4.2.20-150300.3.15.1.noarch" } }, { "category": "product_version", "name": "susemanager-schema-sanity-4.2.20-150300.3.15.1.noarch", "product": { "name": "susemanager-schema-sanity-4.2.20-150300.3.15.1.noarch", "product_id": "susemanager-schema-sanity-4.2.20-150300.3.15.1.noarch" } }, { "category": "product_version", "name": "susemanager-sls-4.2.20-150300.3.17.1.noarch", "product": { "name": "susemanager-sls-4.2.20-150300.3.17.1.noarch", "product_id": "susemanager-sls-4.2.20-150300.3.17.1.noarch" } }, { "category": "product_version", "name": "susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "product": { "name": "susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "product_id": "susemanager-web-libs-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "susemanager-web-libs-debug-4.2.25-150300.3.15.2.noarch", "product": { "name": "susemanager-web-libs-debug-4.2.25-150300.3.15.2.noarch", "product_id": "susemanager-web-libs-debug-4.2.25-150300.3.15.2.noarch" } }, { "category": "product_version", "name": "uyuni-config-formula-0.2-150300.3.3.1.noarch", "product": { "name": "uyuni-config-formula-0.2-150300.3.3.1.noarch", "product_id": "uyuni-config-formula-0.2-150300.3.3.1.noarch" } }, { "category": "product_version", "name": "uyuni-config-modules-4.2.20-150300.3.17.1.noarch", "product": { "name": "uyuni-config-modules-4.2.20-150300.3.17.1.noarch", "product_id": "uyuni-config-modules-4.2.20-150300.3.17.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "product": { "name": "inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "product_id": "inter-server-sync-0.0.7-150300.8.9.1.ppc64le" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "product": { "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "product_id": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "product": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "product_id": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le" } }, { "category": "product_version", "name": "spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "product": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "product_id": "spacewalk-branding-4.2.12-150300.3.6.1.ppc64le" } }, { "category": "product_version", "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.ppc64le", "product": { "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.ppc64le", "product_id": "spacewalk-branding-devel-4.2.12-150300.3.6.1.ppc64le" } }, { "category": "product_version", "name": "susemanager-4.2.27-150300.3.19.1.ppc64le", "product": { "name": "susemanager-4.2.27-150300.3.19.1.ppc64le", "product_id": "susemanager-4.2.27-150300.3.19.1.ppc64le" } }, { "category": "product_version", "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.ppc64le", "product": { "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.ppc64le", "product_id": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.ppc64le" } }, { "category": "product_version", "name": "susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "product": { "name": "susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "product_id": "susemanager-tools-4.2.27-150300.3.19.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "inter-server-sync-0.0.7-150300.8.9.1.s390x", "product": { "name": "inter-server-sync-0.0.7-150300.8.9.1.s390x", "product_id": "inter-server-sync-0.0.7-150300.8.9.1.s390x" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "product": { "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "product_id": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.s390x" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "product": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "product_id": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x" } }, { "category": "product_version", "name": "spacewalk-branding-4.2.12-150300.3.6.1.s390x", "product": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.s390x", "product_id": "spacewalk-branding-4.2.12-150300.3.6.1.s390x" } }, { "category": "product_version", "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.s390x", "product": { "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.s390x", "product_id": "spacewalk-branding-devel-4.2.12-150300.3.6.1.s390x" } }, { "category": "product_version", "name": "susemanager-4.2.27-150300.3.19.1.s390x", "product": { "name": "susemanager-4.2.27-150300.3.19.1.s390x", "product_id": "susemanager-4.2.27-150300.3.19.1.s390x" } }, { "category": "product_version", "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.s390x", "product": { "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.s390x", "product_id": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.s390x" } }, { "category": "product_version", "name": "susemanager-tools-4.2.27-150300.3.19.1.s390x", "product": { "name": "susemanager-tools-4.2.27-150300.3.19.1.s390x", "product_id": "susemanager-tools-4.2.27-150300.3.19.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "inter-server-sync-0.0.7-150300.8.9.1.x86_64", "product": { "name": "inter-server-sync-0.0.7-150300.8.9.1.x86_64", "product_id": "inter-server-sync-0.0.7-150300.8.9.1.x86_64" } }, { "category": "product_version", "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "product": { "name": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "product_id": "python2-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64" } }, { "category": "product_version", "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "product": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "product_id": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64" } }, { "category": "product_version", "name": "spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "product": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "product_id": "spacewalk-branding-4.2.12-150300.3.6.1.x86_64" } }, { "category": "product_version", "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.x86_64", "product": { "name": "spacewalk-branding-devel-4.2.12-150300.3.6.1.x86_64", "product_id": "spacewalk-branding-devel-4.2.12-150300.3.6.1.x86_64" } }, { "category": "product_version", "name": "susemanager-4.2.27-150300.3.19.1.x86_64", "product": { "name": "susemanager-4.2.27-150300.3.19.1.x86_64", "product_id": "susemanager-4.2.27-150300.3.19.1.x86_64" } }, { "category": "product_version", "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.x86_64", "product": { "name": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.x86_64", "product_id": "susemanager-nodejs-sdk-devel-4.2.17-150300.3.15.1.x86_64" } }, { "category": "product_version", "name": "susemanager-tools-4.2.27-150300.3.19.1.x86_64", "product": { "name": "susemanager-tools-4.2.27-150300.3.19.1.x86_64", "product_id": "susemanager-tools-4.2.27-150300.3.19.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Server Module 4.2", "product": { "name": "SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "c3p0-0.9.5.2-150300.4.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:c3p0-0.9.5.2-150300.4.3.1.noarch" }, "product_reference": "c3p0-0.9.5.2-150300.4.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch" }, "product_reference": "dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate5-5.3.7-150300.5.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:hibernate5-5.3.7-150300.5.3.1.noarch" }, "product_reference": "hibernate5-5.3.7-150300.5.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.0.7-150300.8.9.1.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.ppc64le" }, "product_reference": "inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.0.7-150300.8.9.1.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.s390x" }, "product_reference": "inter-server-sync-0.0.7-150300.8.9.1.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.0.7-150300.8.9.1.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.x86_64" }, "product_reference": "inter-server-sync-0.0.7-150300.8.9.1.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mgr-libmod-4.2.7-150300.3.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:mgr-libmod-4.2.7-150300.3.6.1.noarch" }, "product_reference": "mgr-libmod-4.2.7-150300.3.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch" }, "product_reference": "mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mgr-push-4.2.4-150300.2.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:mgr-push-4.2.4-150300.2.6.1.noarch" }, "product_reference": "mgr-push-4.2.4-150300.2.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "py27-compat-salt-3000.3-150300.7.7.17.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.17.1.noarch" }, "product_reference": "py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch" }, "product_reference": "python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch" }, "product_reference": "python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-mgr-push-4.2.4-150300.2.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-mgr-push-4.2.4-150300.2.6.1.noarch" }, "product_reference": "python3-mgr-push-4.2.4-150300.2.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rhnlib-4.2.5-150300.4.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-rhnlib-4.2.5-150300.4.6.1.noarch" }, "product_reference": "python3-rhnlib-4.2.5-150300.4.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch" }, "product_reference": "python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch" }, "product_reference": "python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le" }, "product_reference": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x" }, "product_reference": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64" }, "product_reference": "python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "salt-netapi-client-0.19.0-150300.3.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:salt-netapi-client-0.19.0-150300.3.3.1.noarch" }, "product_reference": "salt-netapi-client-0.19.0-150300.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch" }, "product_reference": "saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacecmd-4.2.15-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacecmd-4.2.15-150300.4.15.1.noarch" }, "product_reference": "spacecmd-4.2.15-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-4.2.25-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-4.2.25-150300.3.15.2.noarch" }, "product_reference": "spacewalk-base-4.2.25-150300.3.15.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch" }, "product_reference": "spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch" }, "product_reference": "spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.ppc64le" }, "product_reference": "spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.s390x" }, "product_reference": "spacewalk-branding-4.2.12-150300.3.6.1.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-4.2.12-150300.3.6.1.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.x86_64" }, "product_reference": "spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-client-tools-4.2.16-150300.4.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.16-150300.4.15.1.noarch" }, "product_reference": "spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-config-4.2.5-150300.3.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-config-4.2.5-150300.3.3.1.noarch" }, "product_reference": "spacewalk-config-4.2.5-150300.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-html-4.2.25-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-html-4.2.25-150300.3.15.2.noarch" }, "product_reference": "spacewalk-html-4.2.25-150300.3.15.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-4.2.32-150300.3.20.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-4.2.32-150300.3.20.1.noarch" }, "product_reference": "spacewalk-java-4.2.32-150300.3.20.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-config-4.2.32-150300.3.20.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.32-150300.3.20.1.noarch" }, "product_reference": "spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-lib-4.2.32-150300.3.20.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.32-150300.3.20.1.noarch" }, "product_reference": "spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch" }, "product_reference": "spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-reports-4.2.7-150300.3.9.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-reports-4.2.7-150300.3.9.1.noarch" }, "product_reference": "spacewalk-reports-4.2.7-150300.3.9.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-search-4.2.6-150300.3.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-search-4.2.6-150300.3.6.1.noarch" }, "product_reference": "spacewalk-search-4.2.6-150300.3.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-setup-4.2.10-150300.3.12.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.10-150300.3.12.1.noarch" }, "product_reference": "spacewalk-setup-4.2.10-150300.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch" }, "product_reference": "spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-utils-4.2.15-150300.3.12.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.15-150300.3.12.1.noarch" }, "product_reference": "spacewalk-utils-4.2.15-150300.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch" }, "product_reference": "spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "suseRegisterInfo-4.2.5-150300.4.6.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:suseRegisterInfo-4.2.5-150300.4.6.1.noarch" }, "product_reference": "suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.27-150300.3.19.1.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.ppc64le" }, "product_reference": "susemanager-4.2.27-150300.3.19.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.27-150300.3.19.1.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.s390x" }, "product_reference": "susemanager-4.2.27-150300.3.19.1.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.27-150300.3.19.1.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.x86_64" }, "product_reference": "susemanager-4.2.27-150300.3.19.1.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-doc-indexes-4.2-150300.12.19.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.19.1.noarch" }, "product_reference": "susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-4.2-150300.12.19.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.19.1.noarch" }, "product_reference": "susemanager-docs_en-4.2-150300.12.19.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch" }, "product_reference": "susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-schema-4.2.20-150300.3.15.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-schema-4.2.20-150300.3.15.1.noarch" }, "product_reference": "susemanager-schema-4.2.20-150300.3.15.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-sls-4.2.20-150300.3.17.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-sls-4.2.20-150300.3.17.1.noarch" }, "product_reference": "susemanager-sls-4.2.20-150300.3.17.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.27-150300.3.19.1.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.ppc64le" }, "product_reference": "susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.27-150300.3.19.1.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.s390x" }, "product_reference": "susemanager-tools-4.2.27-150300.3.19.1.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.27-150300.3.19.1.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.x86_64" }, "product_reference": "susemanager-tools-4.2.27-150300.3.19.1.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-web-libs-4.2.25-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-web-libs-4.2.25-150300.3.15.2.noarch" }, "product_reference": "susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "uyuni-config-formula-0.2-150300.3.3.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:uyuni-config-formula-0.2-150300.3.3.1.noarch" }, "product_reference": "uyuni-config-formula-0.2-150300.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "uyuni-config-modules-4.2.20-150300.3.17.1.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.20-150300.3.17.1.noarch" }, "product_reference": "uyuni-config-modules-4.2.20-150300.3.17.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25638" } ], "notes": [ { "category": "general", "text": "A flaw was found in hibernate-core in versions prior to and including 5.4.23.Final. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.2:c3p0-0.9.5.2-150300.4.3.1.noarch", "SUSE Manager Server Module 4.2:dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:hibernate5-5.3.7-150300.5.3.1.noarch", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.x86_64", "SUSE Manager Server Module 4.2:mgr-libmod-4.2.7-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-rhnlib-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:salt-netapi-client-0.19.0-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.15-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-config-4.2.5-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-reports-4.2.7-150300.3.9.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-search-4.2.6-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.10-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.20-150300.3.15.1.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.20-150300.3.17.1.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:uyuni-config-formula-0.2-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.20-150300.3.17.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25638", "url": "https://www.suse.com/security/cve/CVE-2020-25638" }, { "category": "external", "summary": "SUSE Bug 1193832 for CVE-2020-25638", "url": "https://bugzilla.suse.com/1193832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.2:c3p0-0.9.5.2-150300.4.3.1.noarch", "SUSE Manager Server Module 4.2:dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:hibernate5-5.3.7-150300.5.3.1.noarch", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.x86_64", "SUSE Manager Server Module 4.2:mgr-libmod-4.2.7-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-rhnlib-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:salt-netapi-client-0.19.0-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.15-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-config-4.2.5-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-reports-4.2.7-150300.3.9.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-search-4.2.6-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.10-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.20-150300.3.15.1.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.20-150300.3.17.1.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:uyuni-config-formula-0.2-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.20-150300.3.17.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.2:c3p0-0.9.5.2-150300.4.3.1.noarch", "SUSE Manager Server Module 4.2:dhcpd-formula-0.1.1641480250.d5bd14c-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:hibernate5-5.3.7-150300.5.3.1.noarch", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.0.7-150300.8.9.1.x86_64", "SUSE Manager Server Module 4.2:mgr-libmod-4.2.7-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.17.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-common-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-osa-dispatcher-4.2.7-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-mgr-push-4.2.4-150300.2.6.1.noarch", "SUSE Manager Server Module 4.2:python3-rhnlib-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:python3-suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:python3-uyuni-common-libs-4.2.6-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:salt-netapi-client-0.19.0-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:saltboot-formula-0.1.1637232240.87d79ed-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.15-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.19-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.ppc64le", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.s390x", "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.12-150300.3.6.1.x86_64", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.16-150300.4.15.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-config-4.2.5-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-reports-4.2.7-150300.3.9.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-search-4.2.6-150300.3.6.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.10-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.32-150300.3.20.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.15-150300.3.12.1.noarch", "SUSE Manager Server Module 4.2:suseRegisterInfo-4.2.5-150300.4.6.1.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.19.1.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.20-150300.3.15.1.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.20-150300.3.17.1.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.27-150300.3.19.1.x86_64", "SUSE Manager Server Module 4.2:susemanager-web-libs-4.2.25-150300.3.15.2.noarch", "SUSE Manager Server Module 4.2:uyuni-config-formula-0.2-150300.3.3.1.noarch", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.20-150300.3.17.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-02-28T15:51:42Z", "details": "important" } ], "title": "CVE-2020-25638" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…