Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-11068
Vulnerability from cvelistv5
Published
2019-04-10 19:38
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T22:40:16.229Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { name: "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { name: "USN-3947-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3947-2/", }, { name: "[oss-security] 20190422 Nokogiri security update v1.10.3", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { name: "USN-3947-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3947-1/", }, { name: "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { name: "openSUSE-SU-2019:1433", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { name: "openSUSE-SU-2019:1430", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { name: "openSUSE-SU-2019:1428", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { name: "openSUSE-SU-2019:1527", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { name: "FEDORA-2019-e21c77ffae", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { name: "FEDORA-2019-320d5295fc", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { name: "FEDORA-2019-e74d639587", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { name: "openSUSE-SU-2019:1824", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-10-17T15:06:40", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { name: "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { name: "USN-3947-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3947-2/", }, { name: "[oss-security] 20190422 Nokogiri security update v1.10.3", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { name: "USN-3947-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3947-1/", }, { name: "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { name: "openSUSE-SU-2019:1433", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { name: "openSUSE-SU-2019:1430", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { name: "openSUSE-SU-2019:1428", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { name: "openSUSE-SU-2019:1527", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { name: "FEDORA-2019-e21c77ffae", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { name: "FEDORA-2019-320d5295fc", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { name: "FEDORA-2019-e74d639587", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { name: "openSUSE-SU-2019:1824", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-11068", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", refsource: "MISC", url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { name: "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { name: "USN-3947-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3947-2/", }, { name: "[oss-security] 20190422 Nokogiri security update v1.10.3", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { name: "USN-3947-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3947-1/", }, { name: "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { name: "openSUSE-SU-2019:1433", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { name: "openSUSE-SU-2019:1430", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { name: "openSUSE-SU-2019:1428", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { name: "openSUSE-SU-2019:1527", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { name: "FEDORA-2019-e21c77ffae", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { name: "FEDORA-2019-320d5295fc", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { name: "FEDORA-2019-e74d639587", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { name: "openSUSE-SU-2019:1824", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", refsource: "MISC", url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { name: "https://security.netapp.com/advisory/ntap-20191017-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-11068", datePublished: "2019-04-10T19:38:18", dateReserved: "2019-04-10T00:00:00", dateUpdated: "2024-08-04T22:40:16.229Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.1.33\", \"matchCriteriaId\": \"3E054BED-0DA0-4966-8B7F-E7DDFAAF892F\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"8D305F7A-D159-4716-AB26-5E38BB5CD991\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D100F7CE-FC64-4CC6-852A-6136D72DA419\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:jdk:8.0:update_221:*:*:*:*:*:*\", \"matchCriteriaId\": \"8594A5FB-33D0-422E-8F32-16ECF08DB45A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\", \"matchCriteriaId\": \"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"B55E8D50-99B4-47EC-86F9-699B67D473CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*\", \"matchCriteriaId\": \"280520BC-070C-4423-A633-E6FE45E53D57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"11.0\", \"versionEndIncluding\": \"11.70.2\", \"matchCriteriaId\": \"A0DA944C-4992-424D-BC82-474585DAC5DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0D9CC59D-6182-4B5E-96B5-226FCD343916\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB695329-036B-447D-BEB0-AA4D89D1D99C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23F148EC-6D6D-4C4F-B57C-CFBCD3D32B41\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"85DF4B3F-4BBC-42B7-B729-096934523D63\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A3C19813-E823-456A-B1CE-EC0684CE1953\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5735E553-9731-4AAC-BCFF-989377F817B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FFE0A9D2-9A49-4BF6-BC6F-8249162D8334\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A372B177-F740-4655-865C-31777A6E140B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*\", \"matchCriteriaId\": \"64DE38C8-94F1-4860-B045-F33928F676A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*\", \"matchCriteriaId\": \"25BBBC1A-228F-45A6-AE95-DB915EDF84BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B620311B-34A3-48A6-82DF-6F078D7A4493\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.\"}, {\"lang\": \"es\", \"value\": \"libxslt hasta la versi\\u00f3n 1.1.33 permite omitir los mecanismos de protecci\\u00f3n debido a que los callers xsltCheckRead y xsltCheckWrite permiten acceso incluso despu\\u00e9s de recibir el c\\u00f3digo de error -1. xsltCheckRead puede devolver -1 para una URL creada que no es realmente inv\\u00e1lida y que se carga posteriormente.\"}]", id: "CVE-2019-11068", lastModified: "2024-11-21T04:20:28.480", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2019-04-10T20:29:01.147", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/04/22/1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/04/23/5\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20191017-0001/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3947-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3947-2/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/04/22/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/04/23/5\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20191017-0001/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3947-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3947-2/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2019-11068\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-04-10T20:29:01.147\",\"lastModified\":\"2024-11-21T04:20:28.480\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.\"},{\"lang\":\"es\",\"value\":\"libxslt hasta la versión 1.1.33 permite omitir los mecanismos de protección debido a que los callers xsltCheckRead y xsltCheckWrite permiten acceso incluso después de recibir el código de error -1. xsltCheckRead puede devolver -1 para una URL creada que no es realmente inválida y que se carga posteriormente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.33\",\"matchCriteriaId\":\"3E054BED-0DA0-4966-8B7F-E7DDFAAF892F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D100F7CE-FC64-4CC6-852A-6136D72DA419\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:8.0:update_221:*:*:*:*:*:*\",\"matchCriteriaId\":\"8594A5FB-33D0-422E-8F32-16ECF08DB45A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*\",\"matchCriteriaId\":\"280520BC-070C-4423-A633-E6FE45E53D57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0\",\"versionEndIncluding\":\"11.70.2\",\"matchCriteriaId\":\"A0DA944C-4992-424D-BC82-474585DAC5DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9CC59D-6182-4B5E-96B5-226FCD343916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB695329-036B-447D-BEB0-AA4D89D1D99C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23F148EC-6D6D-4C4F-B57C-CFBCD3D32B41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DF4B3F-4BBC-42B7-B729-096934523D63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFE0A9D2-9A49-4BF6-BC6F-8249162D8334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A372B177-F740-4655-865C-31777A6E140B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*\",\"matchCriteriaId\":\"64DE38C8-94F1-4860-B045-F33928F676A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*\",\"matchCriteriaId\":\"25BBBC1A-228F-45A6-AE95-DB915EDF84BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/04/22/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/04/23/5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20191017-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3947-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3947-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/04/22/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/04/23/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20191017-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3947-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3947-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}", }, }
suse-su-2019:1232-1
Vulnerability from csaf_suse
Published
2019-05-14 15:08
Modified
2019-05-14 15:08
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
- CVE-2019-11068: Fixed a protection mechanism bypass where callers of
xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
error (bsc#1132160).
Patchnames
SUSE-2019-1232,SUSE-SLE-DESKTOP-12-SP3-2019-1232,SUSE-SLE-DESKTOP-12-SP4-2019-1232,SUSE-SLE-SDK-12-SP3-2019-1232,SUSE-SLE-SDK-12-SP4-2019-1232,SUSE-SLE-SERVER-12-SP3-2019-1232,SUSE-SLE-SERVER-12-SP4-2019-1232
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "This update for libxslt fixes the following issues:\n\n- CVE-2019-11068: Fixed a protection mechanism bypass where callers of \n xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an\n error (bsc#1132160).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1232,SUSE-SLE-DESKTOP-12-SP3-2019-1232,SUSE-SLE-DESKTOP-12-SP4-2019-1232,SUSE-SLE-SDK-12-SP3-2019-1232,SUSE-SLE-SDK-12-SP4-2019-1232,SUSE-SLE-SERVER-12-SP3-2019-1232,SUSE-SLE-SERVER-12-SP4-2019-1232", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1232-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1232-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191232-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1232-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-May/005448.html", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2019-05-14T15:08:10Z", generator: { date: "2019-05-14T15:08:10Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1232-1", initial_release_date: "2019-05-14T15:08:10Z", revision_history: [ { date: "2019-05-14T15:08:10Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.aarch64", product: { name: "libxslt-devel-1.1.28-17.3.1.aarch64", product_id: "libxslt-devel-1.1.28-17.3.1.aarch64", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.aarch64", product: { name: "libxslt-tools-1.1.28-17.3.1.aarch64", product_id: "libxslt-tools-1.1.28-17.3.1.aarch64", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.aarch64", product: { name: "libxslt1-1.1.28-17.3.1.aarch64", product_id: "libxslt1-1.1.28-17.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-devel-64bit-1.1.28-17.3.1.aarch64_ilp32", product: { name: "libxslt-devel-64bit-1.1.28-17.3.1.aarch64_ilp32", product_id: "libxslt-devel-64bit-1.1.28-17.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libxslt1-64bit-1.1.28-17.3.1.aarch64_ilp32", product: { name: "libxslt1-64bit-1.1.28-17.3.1.aarch64_ilp32", product_id: "libxslt1-64bit-1.1.28-17.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.i586", product: { name: "libxslt-devel-1.1.28-17.3.1.i586", product_id: "libxslt-devel-1.1.28-17.3.1.i586", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.i586", product: { name: "libxslt-tools-1.1.28-17.3.1.i586", product_id: "libxslt-tools-1.1.28-17.3.1.i586", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.i586", product: { name: "libxslt1-1.1.28-17.3.1.i586", product_id: "libxslt1-1.1.28-17.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.ppc64le", product: { name: "libxslt-devel-1.1.28-17.3.1.ppc64le", product_id: "libxslt-devel-1.1.28-17.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.ppc64le", product: { name: "libxslt-tools-1.1.28-17.3.1.ppc64le", product_id: "libxslt-tools-1.1.28-17.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.ppc64le", product: { name: "libxslt1-1.1.28-17.3.1.ppc64le", product_id: "libxslt1-1.1.28-17.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.s390", product: { name: "libxslt-devel-1.1.28-17.3.1.s390", product_id: "libxslt-devel-1.1.28-17.3.1.s390", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.s390", product: { name: "libxslt-tools-1.1.28-17.3.1.s390", product_id: "libxslt-tools-1.1.28-17.3.1.s390", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.s390", product: { name: "libxslt1-1.1.28-17.3.1.s390", product_id: "libxslt1-1.1.28-17.3.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.s390x", product: { name: "libxslt-devel-1.1.28-17.3.1.s390x", product_id: "libxslt-devel-1.1.28-17.3.1.s390x", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.28-17.3.1.s390x", product: { name: "libxslt-devel-32bit-1.1.28-17.3.1.s390x", product_id: "libxslt-devel-32bit-1.1.28-17.3.1.s390x", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.s390x", product: { name: "libxslt-tools-1.1.28-17.3.1.s390x", product_id: "libxslt-tools-1.1.28-17.3.1.s390x", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.s390x", product: { name: "libxslt1-1.1.28-17.3.1.s390x", product_id: "libxslt1-1.1.28-17.3.1.s390x", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.28-17.3.1.s390x", product: { name: "libxslt1-32bit-1.1.28-17.3.1.s390x", product_id: "libxslt1-32bit-1.1.28-17.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.28-17.3.1.x86_64", product: { name: "libxslt-devel-1.1.28-17.3.1.x86_64", product_id: "libxslt-devel-1.1.28-17.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.28-17.3.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.28-17.3.1.x86_64", product_id: "libxslt-devel-32bit-1.1.28-17.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.28-17.3.1.x86_64", product: { name: "libxslt-tools-1.1.28-17.3.1.x86_64", product_id: "libxslt-tools-1.1.28-17.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.28-17.3.1.x86_64", product: { name: "libxslt1-1.1.28-17.3.1.x86_64", product_id: "libxslt1-1.1.28-17.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.28-17.3.1.x86_64", product: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64", product_id: "libxslt1-32bit-1.1.28-17.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-devel-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-devel-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-devel-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-devel-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-devel-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-devel-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-tools-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt1-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt1-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-tools-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt1-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt1-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-tools-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt1-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt1-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", }, product_reference: "libxslt-tools-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", }, product_reference: "libxslt1-1.1.28-17.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", }, product_reference: "libxslt1-1.1.28-17.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.28-17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.28-17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt-tools-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libxslt1-32bit-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libxslt-devel-1.1.28-17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libxslt-devel-1.1.28-17.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-14T15:08:10Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
suse-su-2019:1221-1
Vulnerability from csaf_suse
Published
2019-05-13 11:28
Modified
2019-05-13 11:28
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
Security issue fixed:
- CVE-2019-11068: Fixed a protection mechanism bypass where callers of
xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
error (bsc#1132160).
Patchnames
SUSE-2019-1221,SUSE-SLE-Module-Basesystem-15-2019-1221,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1221
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "This update for libxslt fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-11068: Fixed a protection mechanism bypass where callers of \n xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an\n error (bsc#1132160).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1221,SUSE-SLE-Module-Basesystem-15-2019-1221,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1221", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1221-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1221-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191221-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1221-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-May/005447.html", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2019-05-13T11:28:45Z", generator: { date: "2019-05-13T11:28:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1221-1", initial_release_date: "2019-05-13T11:28:45Z", revision_history: [ { date: "2019-05-13T11:28:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.aarch64", product: { name: "libxslt-devel-1.1.32-3.3.1.aarch64", product_id: "libxslt-devel-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.aarch64", product: { name: "libxslt-python-1.1.32-3.3.1.aarch64", product_id: "libxslt-python-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.aarch64", product: { name: "libxslt-tools-1.1.32-3.3.1.aarch64", product_id: "libxslt-tools-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.aarch64", product: { name: "libxslt1-1.1.32-3.3.1.aarch64", product_id: "libxslt1-1.1.32-3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", product: { name: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", product_id: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", product: { name: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", product_id: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.i586", product: { name: "libxslt-devel-1.1.32-3.3.1.i586", product_id: "libxslt-devel-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.i586", product: { name: "libxslt-python-1.1.32-3.3.1.i586", product_id: "libxslt-python-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.i586", product: { name: "libxslt-tools-1.1.32-3.3.1.i586", product_id: "libxslt-tools-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.i586", product: { name: "libxslt1-1.1.32-3.3.1.i586", product_id: "libxslt1-1.1.32-3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-devel-1.1.32-3.3.1.ppc64le", product_id: "libxslt-devel-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-python-1.1.32-3.3.1.ppc64le", product_id: "libxslt-python-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-tools-1.1.32-3.3.1.ppc64le", product_id: "libxslt-tools-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.ppc64le", product: { name: "libxslt1-1.1.32-3.3.1.ppc64le", product_id: "libxslt1-1.1.32-3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.s390x", product: { name: "libxslt-devel-1.1.32-3.3.1.s390x", product_id: "libxslt-devel-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.s390x", product: { name: "libxslt-python-1.1.32-3.3.1.s390x", product_id: "libxslt-python-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.s390x", product: { name: "libxslt-tools-1.1.32-3.3.1.s390x", product_id: "libxslt-tools-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.s390x", product: { name: "libxslt1-1.1.32-3.3.1.s390x", product_id: "libxslt1-1.1.32-3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.x86_64", product: { name: "libxslt-devel-1.1.32-3.3.1.x86_64", product_id: "libxslt-devel-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", product_id: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.x86_64", product: { name: "libxslt-python-1.1.32-3.3.1.x86_64", product_id: "libxslt-python-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.x86_64", product: { name: "libxslt-tools-1.1.32-3.3.1.x86_64", product_id: "libxslt-tools-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.x86_64", product: { name: "libxslt1-1.1.32-3.3.1.x86_64", product_id: "libxslt1-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.32-3.3.1.x86_64", product: { name: "libxslt1-32bit-1.1.32-3.3.1.x86_64", product_id: "libxslt1-32bit-1.1.32-3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt-devel-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt-devel-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.s390x", }, product_reference: "libxslt-devel-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.s390x", }, product_reference: "libxslt-tools-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt1-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt1-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.s390x", }, product_reference: "libxslt1-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt1-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libxslt1-1.1.32-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-13T11:28:45Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
suse-su-2019:1221-2
Vulnerability from csaf_suse
Published
2019-07-01 13:03
Modified
2019-07-01 13:03
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
Security issue fixed:
- CVE-2019-11068: Fixed a protection mechanism bypass where callers of
xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
error (bsc#1132160).
Patchnames
SUSE-2019-1221,SUSE-SLE-Module-Basesystem-15-SP1-2019-1221,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1221
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "This update for libxslt fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-11068: Fixed a protection mechanism bypass where callers of \n xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an\n error (bsc#1132160).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1221,SUSE-SLE-Module-Basesystem-15-SP1-2019-1221,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1221", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1221-2.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1221-2", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191221-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1221-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005639.html", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2019-07-01T13:03:38Z", generator: { date: "2019-07-01T13:03:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1221-2", initial_release_date: "2019-07-01T13:03:38Z", revision_history: [ { date: "2019-07-01T13:03:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.aarch64", product: { name: "libxslt-devel-1.1.32-3.3.1.aarch64", product_id: "libxslt-devel-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.aarch64", product: { name: "libxslt-python-1.1.32-3.3.1.aarch64", product_id: "libxslt-python-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.aarch64", product: { name: "libxslt-tools-1.1.32-3.3.1.aarch64", product_id: "libxslt-tools-1.1.32-3.3.1.aarch64", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.aarch64", product: { name: "libxslt1-1.1.32-3.3.1.aarch64", product_id: "libxslt1-1.1.32-3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", product: { name: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", product_id: "libxslt-devel-64bit-1.1.32-3.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", product: { name: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", product_id: "libxslt1-64bit-1.1.32-3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.i586", product: { name: "libxslt-devel-1.1.32-3.3.1.i586", product_id: "libxslt-devel-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.i586", product: { name: "libxslt-python-1.1.32-3.3.1.i586", product_id: "libxslt-python-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.i586", product: { name: "libxslt-tools-1.1.32-3.3.1.i586", product_id: "libxslt-tools-1.1.32-3.3.1.i586", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.i586", product: { name: "libxslt1-1.1.32-3.3.1.i586", product_id: "libxslt1-1.1.32-3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-devel-1.1.32-3.3.1.ppc64le", product_id: "libxslt-devel-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-python-1.1.32-3.3.1.ppc64le", product_id: "libxslt-python-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.ppc64le", product: { name: "libxslt-tools-1.1.32-3.3.1.ppc64le", product_id: "libxslt-tools-1.1.32-3.3.1.ppc64le", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.ppc64le", product: { name: "libxslt1-1.1.32-3.3.1.ppc64le", product_id: "libxslt1-1.1.32-3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.s390x", product: { name: "libxslt-devel-1.1.32-3.3.1.s390x", product_id: "libxslt-devel-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.s390x", product: { name: "libxslt-python-1.1.32-3.3.1.s390x", product_id: "libxslt-python-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.s390x", product: { name: "libxslt-tools-1.1.32-3.3.1.s390x", product_id: "libxslt-tools-1.1.32-3.3.1.s390x", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.s390x", product: { name: "libxslt1-1.1.32-3.3.1.s390x", product_id: "libxslt1-1.1.32-3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-3.3.1.x86_64", product: { name: "libxslt-devel-1.1.32-3.3.1.x86_64", product_id: "libxslt-devel-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", product_id: "libxslt-devel-32bit-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-3.3.1.x86_64", product: { name: "libxslt-python-1.1.32-3.3.1.x86_64", product_id: "libxslt-python-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-3.3.1.x86_64", product: { name: "libxslt-tools-1.1.32-3.3.1.x86_64", product_id: "libxslt-tools-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.32-3.3.1.x86_64", product: { name: "libxslt1-1.1.32-3.3.1.x86_64", product_id: "libxslt1-1.1.32-3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.32-3.3.1.x86_64", product: { name: "libxslt1-32bit-1.1.32-3.3.1.x86_64", product_id: "libxslt1-32bit-1.1.32-3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt-devel-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt-devel-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.s390x", }, product_reference: "libxslt-devel-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt-tools-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt-tools-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.s390x", }, product_reference: "libxslt-tools-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.aarch64", }, product_reference: "libxslt1-1.1.32-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.ppc64le", }, product_reference: "libxslt1-1.1.32-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.s390x", }, product_reference: "libxslt1-1.1.32-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.x86_64", }, product_reference: "libxslt1-1.1.32-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-devel-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt-tools-1.1.32-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libxslt1-1.1.32-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-01T13:03:38Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
suse-su-2019:1862-1
Vulnerability from csaf_suse
Published
2019-07-17 09:41
Modified
2019-07-17 09:41
Summary
Security update for ardana and crowbar
Notes
Title of the patch
Security update for ardana and crowbar
Description of the patch
This update for ardana and crowbar fixes the following issues:
- Restrict rootwrap directories for cinder (bsc#1132542)
- Change Cinder default log level from DEBUG to INFO (SCRD-7132)
- Remove configuration from migration (bsc#1126391)
- Configurable innodb flush options (SCRD-7496)
- Secure designate's rootwrap files (bsc#1132542)
- specify rootwrap config file in designate sudoer (bsc#1132542)
- Update Designate log threshold from DEBUG to INFO (SCRD-8459)
- Change Glance default log level from DEBUG to INFO (SCRD-8592)
- Change Heat default log level from DEBUG to INFO (SCRD-7132)
- Fix Horizon missing create snapshot action for users (bsc#1130593)
- Don't set external-name in ardana-ci models (SCRD-7471)
- Fix fail-over/-back behavior of haproxy for galera (bsc#1122875)
- Update swift endpoints from keystone-reconfigure.yml if needed (SCRD-8703)
- Change Magnum default log level from DEFAULT to INFO (SCRD-7132)
- Rip out vertica related code (SCRD-9031)
- Tighten neutron sudoers to only execute rootwrap (bsc#1132542)
- Change Neutron default log level from DEBUG to INFO (SCRD-7132)
- SCRD-9031 Change permitted nova-rootwrap config file pattern (bsc#1132542)
- specify rootwrap config file in nova sudoer (bsc#1132542)
- Change Nova default log level from DEBUG to INFO (SCRD-7132)
- Stop installing a sudoers root escalator (SCRD-9031)
- Change Octavia default log level from DEBUG to INFO (SCRD-7132)
- Increase number of connect retries (SCRD-7496)
- UDEV rules for multi-port nics (SCRD-8329)
- Ensure that the ceph group exists (SCRD-8347)
- Disable test_create_health_monitor_with_scenarios tempest (SOC-9176)
- Make --os-test-timeout configurable and increase default (SCRD-7496)
- Disable TestVolumeBootPattern.test_volume_boot_pattern (SCRD-9015)
- Increase and make timeout values configurable (SCRD-7496)
- Configure heat boot config template path (SCRD-7496)
- Fix typo on ceilometer filter (SCRD-7496)
- barclamp: Fix setting MTU on networks using a bridge
- Fix order of values in nodes piechart
- Ignore CVE-2019-11068 during Travis (SOC-9262)
- Fix cloud-mkcloud9-job-backup-restore (SCRD-7126)
- Update suse-branding.patch with correct links for documentation
(SCRD-8294)
- pacemaker: add failure nodes to sync fail message (bsc#1083721)
- update suse-branding.patch (SOC-9297)
- pacemaker: wait more for founder if SBD is configured (SCRD-8462)
- pacemaker: don't check cluster members on founder (SCRD-8462)
- database: Make wsrep_provider_options configurable (fate#327745)
- database: Raise and align promote/demote timeouts (bsc#1131791)
- mysql: improve galera HA setup (bsc#1122875)
- Update suse-branding.patch with correct links for documentation
(SCRD-8294)
- neutron: Fix the rest of the keystone related settings for LBaaS
- neutron: properly define neutron lbaas region (bsc#1128753)
- CLM - update MariaDB manually (bsc#1132852, SOC-9022)
- update MariaDB manually (bsc#1132852, SOC-9022)
- SOC8 alarm table restructure ((SCRD-7710, bsc#1124170)
- Fix bsc#1118003
- add deprecation decision tree (shrub) (SCRD-8530)
- add cert section (SCRD-5542)
- grammar; make migration pairing more explicit (SCRD-7595)
- Remove whitespace on top of login page (SCRD-7142)
- Revert alert and form colors to default SCRD-6919
- Change active sidebar section text white SCRD-6919
- Updated the openstack-monasca-agent-sudoers file (bsc#1132542)
- Don't restart neutron-ovs-cleanup on RPM update (bsc#1132860)
- Fix KeyError in OVS firewall (bsc#1131712, CVE-2019-10876)
- update to 1.11.20 (bsc#124991, CVE-2019-6975):
- Memory exhaustion in ``django.utils.numberformat.format()``
- Include ops-console logs if exist (bsc-1126912)
- Add a sed pattern to censor passwords from servers.yml (bsc#1105559)
- Show the status file of crowbar upgrade (if it exists)
Patchnames
HPE-Helion-OpenStack-8-2019-1862,SUSE-2019-1862,SUSE-OpenStack-Cloud-8-2019-1862,SUSE-OpenStack-Cloud-Crowbar-8-2019-1862
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ardana and crowbar", title: "Title of the patch", }, { category: "description", text: "This update for ardana and crowbar fixes the following issues:\n\n- Restrict rootwrap directories for cinder (bsc#1132542)\n- Change Cinder default log level from DEBUG to INFO (SCRD-7132)\n- Remove configuration from migration (bsc#1126391)\n- Configurable innodb flush options (SCRD-7496)\n- Secure designate's rootwrap files (bsc#1132542)\n- specify rootwrap config file in designate sudoer (bsc#1132542)\n- Update Designate log threshold from DEBUG to INFO (SCRD-8459)\n- Change Glance default log level from DEBUG to INFO (SCRD-8592)\n- Change Heat default log level from DEBUG to INFO (SCRD-7132)\n- Fix Horizon missing create snapshot action for users (bsc#1130593)\n- Don't set external-name in ardana-ci models (SCRD-7471)\n- Fix fail-over/-back behavior of haproxy for galera (bsc#1122875)\n- Update swift endpoints from keystone-reconfigure.yml if needed (SCRD-8703)\n- Change Magnum default log level from DEFAULT to INFO (SCRD-7132)\n- Rip out vertica related code (SCRD-9031)\n- Tighten neutron sudoers to only execute rootwrap (bsc#1132542)\n- Change Neutron default log level from DEBUG to INFO (SCRD-7132)\n- SCRD-9031 Change permitted nova-rootwrap config file pattern (bsc#1132542)\n- specify rootwrap config file in nova sudoer (bsc#1132542)\n- Change Nova default log level from DEBUG to INFO (SCRD-7132)\n- Stop installing a sudoers root escalator (SCRD-9031)\n- Change Octavia default log level from DEBUG to INFO (SCRD-7132)\n- Increase number of connect retries (SCRD-7496)\n- UDEV rules for multi-port nics (SCRD-8329)\n- Ensure that the ceph group exists (SCRD-8347)\n- Disable test_create_health_monitor_with_scenarios tempest (SOC-9176)\n- Make --os-test-timeout configurable and increase default (SCRD-7496)\n- Disable TestVolumeBootPattern.test_volume_boot_pattern (SCRD-9015)\n- Increase and make timeout values configurable (SCRD-7496)\n- Configure heat boot config template path (SCRD-7496)\n- Fix typo on ceilometer filter (SCRD-7496)\n- barclamp: Fix setting MTU on networks using a bridge\n- Fix order of values in nodes piechart\n- Ignore CVE-2019-11068 during Travis (SOC-9262)\n- Fix cloud-mkcloud9-job-backup-restore (SCRD-7126)\n- Update suse-branding.patch with correct links for documentation\n (SCRD-8294)\n- pacemaker: add failure nodes to sync fail message (bsc#1083721)\n- update suse-branding.patch (SOC-9297)\n- pacemaker: wait more for founder if SBD is configured (SCRD-8462)\n- pacemaker: don't check cluster members on founder (SCRD-8462)\n- database: Make wsrep_provider_options configurable (fate#327745)\n- database: Raise and align promote/demote timeouts (bsc#1131791)\n- mysql: improve galera HA setup (bsc#1122875)\n- Update suse-branding.patch with correct links for documentation\n (SCRD-8294)\n- neutron: Fix the rest of the keystone related settings for LBaaS\n- neutron: properly define neutron lbaas region (bsc#1128753)\n- CLM - update MariaDB manually (bsc#1132852, SOC-9022)\n- update MariaDB manually (bsc#1132852, SOC-9022)\n- SOC8 alarm table restructure ((SCRD-7710, bsc#1124170)\n- Fix bsc#1118003\n- add deprecation decision tree (shrub) (SCRD-8530)\n- add cert section (SCRD-5542)\n- grammar; make migration pairing more explicit (SCRD-7595)\n- Remove whitespace on top of login page (SCRD-7142)\n- Revert alert and form colors to default SCRD-6919\n- Change active sidebar section text white SCRD-6919\n- Updated the openstack-monasca-agent-sudoers file (bsc#1132542)\n- Don't restart neutron-ovs-cleanup on RPM update (bsc#1132860)\n- Fix KeyError in OVS firewall (bsc#1131712, CVE-2019-10876)\n- update to 1.11.20 (bsc#124991, CVE-2019-6975):\n- Memory exhaustion in ``django.utils.numberformat.format()``\n- Include ops-console logs if exist (bsc-1126912)\n- Add a sed pattern to censor passwords from servers.yml (bsc#1105559)\n- Show the status file of crowbar upgrade (if it exists)\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-1862,SUSE-2019-1862,SUSE-OpenStack-Cloud-8-2019-1862,SUSE-OpenStack-Cloud-Crowbar-8-2019-1862", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1862-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1862-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191862-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1862-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005722.html", }, { category: "self", summary: "SUSE Bug 1083721", url: "https://bugzilla.suse.com/1083721", }, { category: "self", summary: "SUSE Bug 1105559", url: "https://bugzilla.suse.com/1105559", }, { category: "self", summary: "SUSE Bug 1118003", url: "https://bugzilla.suse.com/1118003", }, { category: "self", summary: "SUSE Bug 1120932", url: "https://bugzilla.suse.com/1120932", }, { category: "self", summary: "SUSE Bug 1122875", url: "https://bugzilla.suse.com/1122875", }, { category: "self", summary: "SUSE Bug 1124170", url: "https://bugzilla.suse.com/1124170", }, { category: "self", summary: "SUSE Bug 1126391", url: "https://bugzilla.suse.com/1126391", }, { category: "self", summary: "SUSE Bug 1128753", url: "https://bugzilla.suse.com/1128753", }, { category: "self", summary: "SUSE Bug 1130593", url: "https://bugzilla.suse.com/1130593", }, { category: "self", summary: "SUSE Bug 1131712", url: "https://bugzilla.suse.com/1131712", }, { category: "self", summary: "SUSE Bug 1131791", url: "https://bugzilla.suse.com/1131791", }, { category: "self", summary: "SUSE Bug 1132542", url: "https://bugzilla.suse.com/1132542", }, { category: "self", summary: "SUSE Bug 1132852", url: "https://bugzilla.suse.com/1132852", }, { category: "self", summary: "SUSE Bug 1132860", url: "https://bugzilla.suse.com/1132860", }, { category: "self", summary: "SUSE Bug 124991", url: "https://bugzilla.suse.com/124991", }, { category: "self", summary: "SUSE CVE CVE-2018-14574 page", url: "https://www.suse.com/security/cve/CVE-2018-14574/", }, { category: "self", summary: "SUSE CVE CVE-2019-10876 page", url: "https://www.suse.com/security/cve/CVE-2019-10876/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-3498 page", url: "https://www.suse.com/security/cve/CVE-2019-3498/", }, { category: "self", summary: "SUSE CVE CVE-2019-6975 page", url: "https://www.suse.com/security/cve/CVE-2019-6975/", }, { category: "self", summary: "SUSE Bug SCRD-5542", url: "https://bugzilla.suse.com/SCRD-5542", }, { category: "self", summary: "SUSE Bug SCRD-6919", url: "https://bugzilla.suse.com/SCRD-6919", }, { category: "self", summary: "SUSE Bug SCRD-7126", url: "https://bugzilla.suse.com/SCRD-7126", }, { category: "self", summary: "SUSE Bug SCRD-7132", url: "https://bugzilla.suse.com/SCRD-7132", }, { category: "self", summary: "SUSE Bug SCRD-7142", url: "https://bugzilla.suse.com/SCRD-7142", }, { category: "self", summary: "SUSE Bug SCRD-7471", url: "https://bugzilla.suse.com/SCRD-7471", }, { category: "self", summary: "SUSE Bug SCRD-7496", url: "https://bugzilla.suse.com/SCRD-7496", }, { category: "self", summary: "SUSE Bug SCRD-7595", url: "https://bugzilla.suse.com/SCRD-7595", }, { category: "self", summary: "SUSE Bug SCRD-7710", url: "https://bugzilla.suse.com/SCRD-7710", }, { category: "self", summary: "SUSE Bug SCRD-7984", url: "https://bugzilla.suse.com/SCRD-7984", }, { category: "self", summary: "SUSE Bug SCRD-8294", url: "https://bugzilla.suse.com/SCRD-8294", }, { category: "self", summary: "SUSE Bug SCRD-8329", url: "https://bugzilla.suse.com/SCRD-8329", }, { category: "self", summary: "SUSE Bug SCRD-8347", url: "https://bugzilla.suse.com/SCRD-8347", }, { category: "self", summary: "SUSE Bug SCRD-8459", url: "https://bugzilla.suse.com/SCRD-8459", }, { category: "self", summary: "SUSE Bug SCRD-8462", url: "https://bugzilla.suse.com/SCRD-8462", }, { category: "self", summary: "SUSE Bug SCRD-8530", url: "https://bugzilla.suse.com/SCRD-8530", }, { category: "self", summary: "SUSE Bug SCRD-8592", url: "https://bugzilla.suse.com/SCRD-8592", }, { category: "self", summary: "SUSE Bug SCRD-8703", url: "https://bugzilla.suse.com/SCRD-8703", }, { category: "self", summary: "SUSE Bug SCRD-9015", url: "https://bugzilla.suse.com/SCRD-9015", }, { category: "self", summary: "SUSE Bug SCRD-9031", url: "https://bugzilla.suse.com/SCRD-9031", }, ], title: "Security update for ardana and crowbar", tracking: { current_release_date: "2019-07-17T09:41:01Z", generator: { date: "2019-07-17T09:41:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1862-1", initial_release_date: "2019-07-17T09:41:01Z", revision_history: [ { date: "2019-07-17T09:41:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product: { name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product_id: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product: { name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product_id: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product: { name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", product_id: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", product: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", product_id: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", }, }, { category: "product_version", name: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", product: { name: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", product_id: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", }, }, { category: "product_version", name: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", product: { name: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", product_id: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", }, }, { category: "product_version", name: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", product: { name: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", product_id: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", }, }, { category: "product_version", name: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", product: { name: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", product_id: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", }, }, { category: "product_version", name: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", product: { name: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", product_id: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", }, }, { category: "product_version", name: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", product: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", product_id: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", }, }, { category: "product_version", name: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", product: { name: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", product_id: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", }, }, { category: "product_version", name: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", product: { name: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", product_id: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", }, }, { category: "product_version", name: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", product: { name: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", product_id: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", }, }, { category: "product_version", name: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", product: { name: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", product_id: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", }, }, { category: "product_version", name: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", product: { name: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", product_id: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", }, }, { category: "product_version", name: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", product: { name: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", product_id: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", }, }, { category: "product_version", name: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", product: { name: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", product_id: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", }, }, { category: "product_version", name: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", product: { name: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", product_id: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", }, }, { category: "product_version", name: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", product: { name: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", product_id: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", }, }, { category: "product_version", name: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", product: { name: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", product_id: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", }, }, { category: "product_version", name: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", product: { name: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", product_id: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", }, }, { category: "product_version", name: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", product: { name: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", product_id: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", }, }, { category: "product_version", name: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", product: { name: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", product_id: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", }, }, { category: "product_version", name: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", product: { name: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", product_id: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", }, }, { category: "product_version", name: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", product: { name: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", product_id: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", }, }, { category: "product_version", name: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", product: { name: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", product_id: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", }, }, { category: "product_version", name: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", product: { name: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", product_id: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", }, }, { category: "product_version", name: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", product: { name: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", product_id: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", }, }, { category: "product_version", name: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", product: { name: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", product_id: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", }, }, { category: "product_version", name: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", product: { name: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", product_id: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", }, }, { category: "product_version", name: "ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", product: { name: "ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", product_id: "ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", }, }, { category: "product_version", name: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", product: { name: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", product_id: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", }, }, { category: "product_version", name: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", product: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", product_id: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", }, }, { category: "product_version", name: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", product: { name: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", product_id: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", }, }, { category: "product_version", name: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", product: { name: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", product_id: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", }, }, { category: "product_version", name: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", product: { name: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", product_id: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", }, }, { category: "product_version", name: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", product: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", product_id: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", }, }, { category: "product_version", name: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", product: { name: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", product_id: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", }, }, { category: "product_version", name: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", product: { name: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", product_id: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", product: { name: "documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", product_id: "documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", product: { name: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", product_id: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", product: { name: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", product_id: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", }, }, { category: "product_version", name: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", product: { name: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", product_id: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", product: { name: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", product_id: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", }, }, { category: "product_version", name: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", product: { name: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", product_id: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", }, }, { category: "product_version", name: "openstack-designate-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-heat-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", product: { name: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", product_id: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, }, { category: "product_version", name: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", product: { name: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", product_id: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", product: { name: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", product_id: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", product: { name: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", product_id: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", product: { name: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", product_id: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", product: { name: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", product_id: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", product: { name: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", product_id: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", }, }, { category: "product_version", name: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", product: { name: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", product_id: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", }, }, { category: "product_version", name: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", product: { name: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", product_id: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", }, }, { category: "product_version", name: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", product: { name: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", product_id: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, }, { category: "product_version", name: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", product: { name: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", product_id: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", product: { name: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", product_id: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", product: { name: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", product_id: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", product: { name: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", product_id: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", product: { name: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", product_id: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", product: { name: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", product_id: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", product: { name: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", product_id: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", product: { name: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", product_id: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", product: { name: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", product_id: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", product: { name: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", product_id: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", product: { name: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", product_id: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", product: { name: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", product_id: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", product: { name: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", product_id: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", }, }, { category: "product_version", name: "openstack-nova-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", product: { name: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", product_id: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", }, }, { category: "product_version", name: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-trove-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "python-Django-1.11.20-3.7.1.noarch", product: { name: "python-Django-1.11.20-3.7.1.noarch", product_id: "python-Django-1.11.20-3.7.1.noarch", }, }, { category: "product_version", name: "python-aodh-5.1.1~dev7-3.11.2.noarch", product: { name: "python-aodh-5.1.1~dev7-3.11.2.noarch", product_id: "python-aodh-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", product: { name: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", product_id: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", }, }, { category: "product_version", name: "python-barbican-5.0.2~dev3-3.14.2.noarch", product: { name: "python-barbican-5.0.2~dev3-3.14.2.noarch", product_id: "python-barbican-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", product: { name: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", product_id: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "python-cinder-11.2.3~dev5-3.15.2.noarch", product: { name: "python-cinder-11.2.3~dev5-3.15.2.noarch", product_id: "python-cinder-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", product: { name: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", product_id: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", }, }, { category: "product_version", name: "python-cliff-2.8.3-3.6.2.noarch", product: { name: "python-cliff-2.8.3-3.6.2.noarch", product_id: "python-cliff-2.8.3-3.6.2.noarch", }, }, { category: "product_version", name: "python-designate-5.0.3~dev7-3.11.1.noarch", product: { name: "python-designate-5.0.3~dev7-3.11.1.noarch", product_id: "python-designate-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "python-freezerclient-1.5.1-3.3.2.noarch", product: { name: "python-freezerclient-1.5.1-3.3.2.noarch", product_id: "python-freezerclient-1.5.1-3.3.2.noarch", }, }, { category: "product_version", name: "python-freezerclient-doc-1.5.1-3.3.2.noarch", product: { name: "python-freezerclient-doc-1.5.1-3.3.2.noarch", product_id: "python-freezerclient-doc-1.5.1-3.3.2.noarch", }, }, { category: "product_version", name: "python-heat-9.0.8~dev3-3.18.2.noarch", product: { name: "python-heat-9.0.8~dev3-3.18.2.noarch", product_id: "python-heat-9.0.8~dev3-3.18.2.noarch", }, }, { category: "product_version", name: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", product: { name: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", product_id: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, }, { category: "product_version", name: "python-horizon-12.0.4~dev6-3.20.2.noarch", product: { name: "python-horizon-12.0.4~dev6-3.20.2.noarch", product_id: "python-horizon-12.0.4~dev6-3.20.2.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", product: { name: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", product_id: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, }, { category: "product_version", name: "python-ironic-9.1.8~dev5-3.18.2.noarch", product: { name: "python-ironic-9.1.8~dev5-3.18.2.noarch", product_id: "python-ironic-9.1.8~dev5-3.18.2.noarch", }, }, { category: "product_version", name: "python-ironicclient-1.17.2-3.3.1.noarch", product: { name: "python-ironicclient-1.17.2-3.3.1.noarch", product_id: "python-ironicclient-1.17.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-ironicclient-doc-1.17.2-3.3.1.noarch", product: { name: "python-ironicclient-doc-1.17.2-3.3.1.noarch", product_id: "python-ironicclient-doc-1.17.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-keystone-12.0.4~dev2-5.19.2.noarch", product: { name: "python-keystone-12.0.4~dev2-5.19.2.noarch", product_id: "python-keystone-12.0.4~dev2-5.19.2.noarch", }, }, { category: "product_version", name: "python-magnumclient-2.7.1-3.3.1.noarch", product: { name: "python-magnumclient-2.7.1-3.3.1.noarch", product_id: "python-magnumclient-2.7.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-magnumclient-doc-2.7.1-3.3.1.noarch", product: { name: "python-magnumclient-doc-2.7.1-3.3.1.noarch", product_id: "python-magnumclient-doc-2.7.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-manilaclient-1.17.4-3.6.1.noarch", product: { name: "python-manilaclient-1.17.4-3.6.1.noarch", product_id: "python-manilaclient-1.17.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-manilaclient-doc-1.17.4-3.6.1.noarch", product: { name: "python-manilaclient-doc-1.17.4-3.6.1.noarch", product_id: "python-manilaclient-doc-1.17.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", product: { name: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", product_id: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, }, { category: "product_version", name: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", product: { name: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", product_id: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", }, }, { category: "product_version", name: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", product: { name: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", product_id: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, }, { category: "product_version", name: "python-muranoclient-0.14.1-3.3.1.noarch", product: { name: "python-muranoclient-0.14.1-3.3.1.noarch", product_id: "python-muranoclient-0.14.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-muranoclient-doc-0.14.1-3.3.1.noarch", product: { name: "python-muranoclient-doc-0.14.1-3.3.1.noarch", product_id: "python-muranoclient-doc-0.14.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-neutron-11.0.9~dev28-3.18.2.noarch", product: { name: "python-neutron-11.0.9~dev28-3.18.2.noarch", product_id: "python-neutron-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", product: { name: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", product_id: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, }, { category: "product_version", name: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", product: { name: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", product_id: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, }, { category: "product_version", name: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", product: { name: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", product_id: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, }, { category: "product_version", name: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", product: { name: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", product_id: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, }, { category: "product_version", name: "python-nova-16.1.9~dev3-3.23.2.noarch", product: { name: "python-nova-16.1.9~dev3-3.23.2.noarch", product_id: "python-nova-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "python-novaclient-9.1.3-3.6.2.noarch", product: { name: "python-novaclient-9.1.3-3.6.2.noarch", product_id: "python-novaclient-9.1.3-3.6.2.noarch", }, }, { category: "product_version", name: "python-novaclient-doc-9.1.3-3.6.2.noarch", product: { name: "python-novaclient-doc-9.1.3-3.6.2.noarch", product_id: "python-novaclient-doc-9.1.3-3.6.2.noarch", }, }, { category: "product_version", name: "python-openstackclient-3.12.2-3.3.1.noarch", product: { name: "python-openstackclient-3.12.2-3.3.1.noarch", product_id: "python-openstackclient-3.12.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-os-brick-1.15.9-3.6.2.noarch", product: { name: "python-os-brick-1.15.9-3.6.2.noarch", product_id: "python-os-brick-1.15.9-3.6.2.noarch", }, }, { category: "product_version", name: "python-os-client-config-1.28.1-3.3.1.noarch", product: { name: "python-os-client-config-1.28.1-3.3.1.noarch", product_id: "python-os-client-config-1.28.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-os-vif-1.7.2-3.3.2.noarch", product: { name: "python-os-vif-1.7.2-3.3.2.noarch", product_id: "python-os-vif-1.7.2-3.3.2.noarch", }, }, { category: "product_version", name: "python-os-win-2.2.1-3.3.1.noarch", product: { name: "python-os-win-2.2.1-3.3.1.noarch", product_id: "python-os-win-2.2.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.cache-1.25.2-3.3.1.noarch", product: { name: "python-oslo.cache-1.25.2-3.3.1.noarch", product_id: "python-oslo.cache-1.25.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.concurrency-3.21.2-3.3.1.noarch", product: { name: "python-oslo.concurrency-3.21.2-3.3.1.noarch", product_id: "python-oslo.concurrency-3.21.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.config-4.11.2-3.3.1.noarch", product: { name: "python-oslo.config-4.11.2-3.3.1.noarch", product_id: "python-oslo.config-4.11.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.config-doc-4.11.2-3.3.1.noarch", product: { name: "python-oslo.config-doc-4.11.2-3.3.1.noarch", product_id: "python-oslo.config-doc-4.11.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.i18n-3.17.2-3.3.2.noarch", product: { name: "python-oslo.i18n-3.17.2-3.3.2.noarch", product_id: "python-oslo.i18n-3.17.2-3.3.2.noarch", }, }, { category: "product_version", name: "python-oslo.log-3.30.3-3.3.1.noarch", product: { name: "python-oslo.log-3.30.3-3.3.1.noarch", product_id: "python-oslo.log-3.30.3-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.messaging-5.30.8-3.8.1.noarch", product: { name: "python-oslo.messaging-5.30.8-3.8.1.noarch", product_id: "python-oslo.messaging-5.30.8-3.8.1.noarch", }, }, { category: "product_version", name: "python-oslo.middleware-3.30.2-3.3.1.noarch", product: { name: "python-oslo.middleware-3.30.2-3.3.1.noarch", product_id: "python-oslo.middleware-3.30.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.policy-1.25.4-3.6.1.noarch", product: { name: "python-oslo.policy-1.25.4-3.6.1.noarch", product_id: "python-oslo.policy-1.25.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.privsep-1.22.2-3.3.1.noarch", product: { name: "python-oslo.privsep-1.22.2-3.3.1.noarch", product_id: "python-oslo.privsep-1.22.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.reports-1.22.2-3.3.1.noarch", product: { name: "python-oslo.reports-1.22.2-3.3.1.noarch", product_id: "python-oslo.reports-1.22.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.utils-3.28.4-3.6.1.noarch", product: { name: "python-oslo.utils-3.28.4-3.6.1.noarch", product_id: "python-oslo.utils-3.28.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", product: { name: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", product_id: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.vmware-2.23.2-3.3.1.noarch", product: { name: "python-oslo.vmware-2.23.2-3.3.1.noarch", product_id: "python-oslo.vmware-2.23.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslotest-2.17.2-3.3.1.noarch", product: { name: "python-oslotest-2.17.2-3.3.1.noarch", product_id: "python-oslotest-2.17.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-python-subunit-1.2.0-4.3.1.noarch", product: { name: "python-python-subunit-1.2.0-4.3.1.noarch", product_id: "python-python-subunit-1.2.0-4.3.1.noarch", }, }, { category: "product_version", name: "python-saharaclient-1.3.1-3.3.1.noarch", product: { name: "python-saharaclient-1.3.1-3.3.1.noarch", product_id: "python-saharaclient-1.3.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-saharaclient-doc-1.3.1-3.3.1.noarch", product: { name: "python-saharaclient-doc-1.3.1-3.3.1.noarch", product_id: "python-saharaclient-doc-1.3.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-swiftclient-3.4.1-3.3.1.noarch", product: { name: "python-swiftclient-3.4.1-3.3.1.noarch", product_id: "python-swiftclient-3.4.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-swiftclient-doc-3.4.1-3.3.1.noarch", product: { name: "python-swiftclient-doc-3.4.1-3.3.1.noarch", product_id: "python-swiftclient-doc-3.4.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-trove-8.0.1~dev13-3.9.1.noarch", product: { name: "python-trove-8.0.1~dev13-3.9.1.noarch", product_id: "python-trove-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "python-zaqarclient-1.7.1-3.3.1.noarch", product: { name: "python-zaqarclient-1.7.1-3.3.1.noarch", product_id: "python-zaqarclient-1.7.1-3.3.1.noarch", }, }, { category: "product_version", name: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", product: { name: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", product_id: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", product: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", product_id: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", product: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", product_id: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", product: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", product_id: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", product: { name: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", product_id: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", product: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", product_id: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", product: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", product_id: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", product: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", product_id: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", product: { name: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", product_id: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", product: { name: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", product_id: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", product: { name: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", product_id: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", product: { name: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", product_id: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", product: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", product_id: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", product_id: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", product: { name: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", product_id: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", product: { name: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", product_id: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", product: { name: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", product_id: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", product: { name: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", product_id: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", product: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", product_id: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", product: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", product_id: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", product: { name: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", product_id: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", product: { name: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", product_id: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", }, }, { category: "product_version", name: "ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", product: { name: "ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", product_id: "ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", }, }, { category: "product_version", name: "crowbar-core-branding-SOC-5.0-10.6.3.noarch", product: { name: "crowbar-core-branding-SOC-5.0-10.6.3.noarch", product_id: "crowbar-core-branding-SOC-5.0-10.6.3.noarch", }, }, { category: "product_version", name: "crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", product: { name: "crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", product_id: "crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", }, }, { category: "product_version", name: "crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", product: { name: "crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", product_id: "crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmmsoperator-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmmsoperator-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-socmmsoperator-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmosoperator-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmosoperator-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-socmosoperator-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmoverview-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmoverview-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-socmoverview-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", product: { name: "documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", product_id: "documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", }, }, { category: "product_version", name: "openstack-aodh-test-5.1.1~dev7-3.11.2.noarch", product: { name: "openstack-aodh-test-5.1.1~dev7-3.11.2.noarch", product_id: "openstack-aodh-test-5.1.1~dev7-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-barbican-test-5.0.2~dev3-3.14.2.noarch", product: { name: "openstack-barbican-test-5.0.2~dev3-3.14.2.noarch", product_id: "openstack-barbican-test-5.0.2~dev3-3.14.2.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-test-9.0.8~dev7-3.12.2.noarch", product: { name: "openstack-ceilometer-test-9.0.8~dev7-3.12.2.noarch", product_id: "openstack-ceilometer-test-9.0.8~dev7-3.12.2.noarch", }, }, { category: "product_version", name: "openstack-cinder-test-11.2.3~dev5-3.15.2.noarch", product: { name: "openstack-cinder-test-11.2.3~dev5-3.15.2.noarch", product_id: "openstack-cinder-test-11.2.3~dev5-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-dashboard-test-12.0.4~dev6-3.20.2.noarch", product: { name: "openstack-dashboard-test-12.0.4~dev6-3.20.2.noarch", product_id: "openstack-dashboard-test-12.0.4~dev6-3.20.2.noarch", }, }, { category: "product_version", name: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", product: { name: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", product_id: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", }, }, { category: "product_version", name: "openstack-designate-test-5.0.3~dev7-3.11.1.noarch", product: { name: "openstack-designate-test-5.0.3~dev7-3.11.1.noarch", product_id: "openstack-designate-test-5.0.3~dev7-3.11.1.noarch", }, }, { category: "product_version", name: "openstack-heat-gbp-test-7.0.1~dev1-3.3.1.noarch", product: { name: "openstack-heat-gbp-test-7.0.1~dev1-3.3.1.noarch", product_id: "openstack-heat-gbp-test-7.0.1~dev1-3.3.1.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-trove-ui-test-9.0.1~dev10-3.9.1.noarch", product: { name: "openstack-horizon-plugin-trove-ui-test-9.0.1~dev10-3.9.1.noarch", product_id: "openstack-horizon-plugin-trove-ui-test-9.0.1~dev10-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-ironic-test-9.1.8~dev5-3.18.2.noarch", product: { name: "openstack-ironic-test-9.1.8~dev5-3.18.2.noarch", product_id: "openstack-ironic-test-9.1.8~dev5-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-keystone-test-12.0.4~dev2-5.19.2.noarch", product: { name: "openstack-keystone-test-12.0.4~dev2-5.19.2.noarch", product_id: "openstack-keystone-test-12.0.4~dev2-5.19.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-test-11.0.3~dev1-3.14.1.noarch", product: { name: "openstack-neutron-fwaas-test-11.0.3~dev1-3.14.1.noarch", product_id: "openstack-neutron-fwaas-test-11.0.3~dev1-3.14.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-gbp-test-7.3.1~dev28-3.3.1.noarch", product: { name: "openstack-neutron-gbp-test-7.3.1~dev28-3.3.1.noarch", product_id: "openstack-neutron-gbp-test-7.3.1~dev28-3.3.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-test-11.0.9~dev28-3.18.2.noarch", product: { name: "openstack-neutron-test-11.0.9~dev28-3.18.2.noarch", product_id: "openstack-neutron-test-11.0.9~dev28-3.18.2.noarch", }, }, { category: "product_version", name: "openstack-nova-network-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-network-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-network-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-nova-test-16.1.9~dev3-3.23.2.noarch", product: { name: "openstack-nova-test-16.1.9~dev3-3.23.2.noarch", product_id: "openstack-nova-test-16.1.9~dev3-3.23.2.noarch", }, }, { category: "product_version", name: "openstack-trove-test-8.0.1~dev13-3.9.1.noarch", product: { name: "openstack-trove-test-8.0.1~dev13-3.9.1.noarch", product_id: "openstack-trove-test-8.0.1~dev13-3.9.1.noarch", }, }, { category: "product_version", name: "openstack-zaqar-5.0.2~dev2-3.6.2.noarch", product: { name: "openstack-zaqar-5.0.2~dev2-3.6.2.noarch", product_id: "openstack-zaqar-5.0.2~dev2-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-zaqar-gc-5.0.2~dev2-3.6.2.noarch", product: { name: "openstack-zaqar-gc-5.0.2~dev2-3.6.2.noarch", product_id: "openstack-zaqar-gc-5.0.2~dev2-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-zaqar-server-5.0.2~dev2-3.6.2.noarch", product: { name: "openstack-zaqar-server-5.0.2~dev2-3.6.2.noarch", product_id: "openstack-zaqar-server-5.0.2~dev2-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-zaqar-test-5.0.2~dev2-3.6.2.noarch", product: { name: "openstack-zaqar-test-5.0.2~dev2-3.6.2.noarch", product_id: "openstack-zaqar-test-5.0.2~dev2-3.6.2.noarch", }, }, { category: "product_version", name: "python-cliff-doc-2.8.3-3.6.2.noarch", product: { name: "python-cliff-doc-2.8.3-3.6.2.noarch", product_id: "python-cliff-doc-2.8.3-3.6.2.noarch", }, }, { category: "product_version", name: "python-manilaclient-test-1.17.4-3.6.1.noarch", product: { name: "python-manilaclient-test-1.17.4-3.6.1.noarch", product_id: "python-manilaclient-test-1.17.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-novaclient-test-9.1.3-3.6.2.noarch", product: { name: "python-novaclient-test-9.1.3-3.6.2.noarch", product_id: "python-novaclient-test-9.1.3-3.6.2.noarch", }, }, { category: "product_version", name: "python-openstackclient-doc-3.12.2-3.3.1.noarch", product: { name: "python-openstackclient-doc-3.12.2-3.3.1.noarch", product_id: "python-openstackclient-doc-3.12.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-os-brick-doc-1.15.9-3.6.2.noarch", product: { name: "python-os-brick-doc-1.15.9-3.6.2.noarch", product_id: "python-os-brick-doc-1.15.9-3.6.2.noarch", }, }, { category: "product_version", name: "python-os-vif-doc-1.7.2-3.3.2.noarch", product: { name: "python-os-vif-doc-1.7.2-3.3.2.noarch", product_id: "python-os-vif-doc-1.7.2-3.3.2.noarch", }, }, { category: "product_version", name: "python-os-win-doc-2.2.1-3.3.1.noarch", product: { name: "python-os-win-doc-2.2.1-3.3.1.noarch", product_id: "python-os-win-doc-2.2.1-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.cache-doc-1.25.2-3.3.1.noarch", product: { name: "python-oslo.cache-doc-1.25.2-3.3.1.noarch", product_id: "python-oslo.cache-doc-1.25.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.concurrency-doc-3.21.2-3.3.1.noarch", product: { name: "python-oslo.concurrency-doc-3.21.2-3.3.1.noarch", product_id: "python-oslo.concurrency-doc-3.21.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.i18n-doc-3.17.2-3.3.2.noarch", product: { name: "python-oslo.i18n-doc-3.17.2-3.3.2.noarch", product_id: "python-oslo.i18n-doc-3.17.2-3.3.2.noarch", }, }, { category: "product_version", name: "python-oslo.log-doc-3.30.3-3.3.1.noarch", product: { name: "python-oslo.log-doc-3.30.3-3.3.1.noarch", product_id: "python-oslo.log-doc-3.30.3-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.messaging-doc-5.30.8-3.8.1.noarch", product: { name: "python-oslo.messaging-doc-5.30.8-3.8.1.noarch", product_id: "python-oslo.messaging-doc-5.30.8-3.8.1.noarch", }, }, { category: "product_version", name: "python-oslo.middleware-doc-3.30.2-3.3.1.noarch", product: { name: "python-oslo.middleware-doc-3.30.2-3.3.1.noarch", product_id: "python-oslo.middleware-doc-3.30.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.policy-doc-1.25.4-3.6.1.noarch", product: { name: "python-oslo.policy-doc-1.25.4-3.6.1.noarch", product_id: "python-oslo.policy-doc-1.25.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.privsep-doc-1.22.2-3.3.1.noarch", product: { name: "python-oslo.privsep-doc-1.22.2-3.3.1.noarch", product_id: "python-oslo.privsep-doc-1.22.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.reports-doc-1.22.2-3.3.1.noarch", product: { name: "python-oslo.reports-doc-1.22.2-3.3.1.noarch", product_id: "python-oslo.reports-doc-1.22.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-oslo.utils-doc-3.28.4-3.6.1.noarch", product: { name: "python-oslo.utils-doc-3.28.4-3.6.1.noarch", product_id: "python-oslo.utils-doc-3.28.4-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.versionedobjects-doc-1.26.3-3.6.1.noarch", product: { name: "python-oslo.versionedobjects-doc-1.26.3-3.6.1.noarch", product_id: "python-oslo.versionedobjects-doc-1.26.3-3.6.1.noarch", }, }, { category: "product_version", name: "python-oslo.vmware-doc-2.23.2-3.3.1.noarch", product: { name: "python-oslo.vmware-doc-2.23.2-3.3.1.noarch", product_id: "python-oslo.vmware-doc-2.23.2-3.3.1.noarch", }, }, { category: "product_version", name: "python-zaqar-5.0.2~dev2-3.6.2.noarch", product: { name: "python-zaqar-5.0.2~dev2-3.6.2.noarch", product_id: "python-zaqar-5.0.2~dev2-3.6.2.noarch", }, }, { category: "product_version", name: "python-zaqarclient-doc-1.7.1-3.3.1.noarch", product: { name: "python-zaqarclient-doc-1.7.1-3.3.1.noarch", product_id: "python-zaqarclient-doc-1.7.1-3.3.1.noarch", }, }, { category: "product_version", name: "python3-Django-1.11.20-3.7.1.noarch", product: { name: "python3-Django-1.11.20-3.7.1.noarch", product_id: "python3-Django-1.11.20-3.7.1.noarch", }, }, { category: "product_version", name: "python3-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", product: { name: "python3-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", product_id: "python3-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", }, }, { category: "product_version", name: "python3-python-subunit-1.2.0-4.3.1.noarch", product: { name: "python3-python-subunit-1.2.0-4.3.1.noarch", product_id: "python3-python-subunit-1.2.0-4.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-aarch64-5.1.1~dev7-12.16.1.noarch", product: { name: "venv-openstack-aodh-aarch64-5.1.1~dev7-12.16.1.noarch", product_id: "venv-openstack-aodh-aarch64-5.1.1~dev7-12.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-ppc64le-5.1.1~dev7-12.16.1.noarch", product: { name: "venv-openstack-aodh-ppc64le-5.1.1~dev7-12.16.1.noarch", product_id: "venv-openstack-aodh-ppc64le-5.1.1~dev7-12.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-s390x-5.1.1~dev7-12.16.1.noarch", product: { name: "venv-openstack-aodh-s390x-5.1.1~dev7-12.16.1.noarch", product_id: "venv-openstack-aodh-s390x-5.1.1~dev7-12.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-aarch64-5.0.2~dev3-12.17.1.noarch", product: { name: "venv-openstack-barbican-aarch64-5.0.2~dev3-12.17.1.noarch", product_id: "venv-openstack-barbican-aarch64-5.0.2~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-ppc64le-5.0.2~dev3-12.17.1.noarch", product: { name: "venv-openstack-barbican-ppc64le-5.0.2~dev3-12.17.1.noarch", product_id: "venv-openstack-barbican-ppc64le-5.0.2~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-s390x-5.0.2~dev3-12.17.1.noarch", product: { name: "venv-openstack-barbican-s390x-5.0.2~dev3-12.17.1.noarch", product_id: "venv-openstack-barbican-s390x-5.0.2~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-aarch64-9.0.8~dev7-12.14.1.noarch", product: { name: "venv-openstack-ceilometer-aarch64-9.0.8~dev7-12.14.1.noarch", product_id: "venv-openstack-ceilometer-aarch64-9.0.8~dev7-12.14.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-ppc64le-9.0.8~dev7-12.14.1.noarch", product: { name: "venv-openstack-ceilometer-ppc64le-9.0.8~dev7-12.14.1.noarch", product_id: "venv-openstack-ceilometer-ppc64le-9.0.8~dev7-12.14.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-s390x-9.0.8~dev7-12.14.1.noarch", product: { name: "venv-openstack-ceilometer-s390x-9.0.8~dev7-12.14.1.noarch", product_id: "venv-openstack-ceilometer-s390x-9.0.8~dev7-12.14.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-aarch64-11.2.3~dev5-14.17.1.noarch", product: { name: "venv-openstack-cinder-aarch64-11.2.3~dev5-14.17.1.noarch", product_id: "venv-openstack-cinder-aarch64-11.2.3~dev5-14.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-ppc64le-11.2.3~dev5-14.17.1.noarch", product: { name: "venv-openstack-cinder-ppc64le-11.2.3~dev5-14.17.1.noarch", product_id: "venv-openstack-cinder-ppc64le-11.2.3~dev5-14.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-s390x-11.2.3~dev5-14.17.1.noarch", product: { name: "venv-openstack-cinder-s390x-11.2.3~dev5-14.17.1.noarch", product_id: "venv-openstack-cinder-s390x-11.2.3~dev5-14.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-aarch64-5.0.3~dev7-12.15.1.noarch", product: { name: "venv-openstack-designate-aarch64-5.0.3~dev7-12.15.1.noarch", product_id: "venv-openstack-designate-aarch64-5.0.3~dev7-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-ppc64le-5.0.3~dev7-12.15.1.noarch", product: { name: "venv-openstack-designate-ppc64le-5.0.3~dev7-12.15.1.noarch", product_id: "venv-openstack-designate-ppc64le-5.0.3~dev7-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-s390x-5.0.3~dev7-12.15.1.noarch", product: { name: "venv-openstack-designate-s390x-5.0.3~dev7-12.15.1.noarch", product_id: "venv-openstack-designate-s390x-5.0.3~dev7-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.12.1.noarch", product: { name: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.12.1.noarch", product_id: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.12.1.noarch", product: { name: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.12.1.noarch", product_id: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.12.1.noarch", product: { name: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.12.1.noarch", product_id: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-aarch64-15.0.2~dev9-12.15.1.noarch", product: { name: "venv-openstack-glance-aarch64-15.0.2~dev9-12.15.1.noarch", product_id: "venv-openstack-glance-aarch64-15.0.2~dev9-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.15.1.noarch", product: { name: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.15.1.noarch", product_id: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-s390x-15.0.2~dev9-12.15.1.noarch", product: { name: "venv-openstack-glance-s390x-15.0.2~dev9-12.15.1.noarch", product_id: "venv-openstack-glance-s390x-15.0.2~dev9-12.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-aarch64-9.0.8~dev3-12.17.1.noarch", product: { name: "venv-openstack-heat-aarch64-9.0.8~dev3-12.17.1.noarch", product_id: "venv-openstack-heat-aarch64-9.0.8~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.17.1.noarch", product: { name: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.17.1.noarch", product_id: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-s390x-9.0.8~dev3-12.17.1.noarch", product: { name: "venv-openstack-heat-s390x-9.0.8~dev3-12.17.1.noarch", product_id: "venv-openstack-heat-s390x-9.0.8~dev3-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-aarch64-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-aarch64-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-aarch64-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-s390x-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-hpe-s390x-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-hpe-s390x-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-ppc64le-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-ppc64le-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-ppc64le-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-s390x-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-s390x-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-s390x-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", product: { name: "venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", product_id: "venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-aarch64-9.1.8~dev5-12.17.1.noarch", product: { name: "venv-openstack-ironic-aarch64-9.1.8~dev5-12.17.1.noarch", product_id: "venv-openstack-ironic-aarch64-9.1.8~dev5-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-ppc64le-9.1.8~dev5-12.17.1.noarch", product: { name: "venv-openstack-ironic-ppc64le-9.1.8~dev5-12.17.1.noarch", product_id: "venv-openstack-ironic-ppc64le-9.1.8~dev5-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-s390x-9.1.8~dev5-12.17.1.noarch", product: { name: "venv-openstack-ironic-s390x-9.1.8~dev5-12.17.1.noarch", product_id: "venv-openstack-ironic-s390x-9.1.8~dev5-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-aarch64-12.0.4~dev2-11.17.1.noarch", product: { name: "venv-openstack-keystone-aarch64-12.0.4~dev2-11.17.1.noarch", product_id: "venv-openstack-keystone-aarch64-12.0.4~dev2-11.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-ppc64le-12.0.4~dev2-11.17.1.noarch", product: { name: "venv-openstack-keystone-ppc64le-12.0.4~dev2-11.17.1.noarch", product_id: "venv-openstack-keystone-ppc64le-12.0.4~dev2-11.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-s390x-12.0.4~dev2-11.17.1.noarch", product: { name: "venv-openstack-keystone-s390x-12.0.4~dev2-11.17.1.noarch", product_id: "venv-openstack-keystone-s390x-12.0.4~dev2-11.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-aarch64-5.0.2-11.15.1.noarch", product: { name: "venv-openstack-magnum-aarch64-5.0.2-11.15.1.noarch", product_id: "venv-openstack-magnum-aarch64-5.0.2-11.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-ppc64le-5.0.2-11.15.1.noarch", product: { name: "venv-openstack-magnum-ppc64le-5.0.2-11.15.1.noarch", product_id: "venv-openstack-magnum-ppc64le-5.0.2-11.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-s390x-5.0.2-11.15.1.noarch", product: { name: "venv-openstack-magnum-s390x-5.0.2-11.15.1.noarch", product_id: "venv-openstack-magnum-s390x-5.0.2-11.15.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-aarch64-5.0.4~dev17-12.19.1.noarch", product: { name: "venv-openstack-manila-aarch64-5.0.4~dev17-12.19.1.noarch", product_id: "venv-openstack-manila-aarch64-5.0.4~dev17-12.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.19.1.noarch", product: { name: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.19.1.noarch", product_id: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-s390x-5.0.4~dev17-12.19.1.noarch", product: { name: "venv-openstack-manila-s390x-5.0.4~dev17-12.19.1.noarch", product_id: "venv-openstack-manila-s390x-5.0.4~dev17-12.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-aarch64-2.2.1-11.13.1.noarch", product: { name: "venv-openstack-monasca-aarch64-2.2.1-11.13.1.noarch", product_id: "venv-openstack-monasca-aarch64-2.2.1-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.11.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.11.1.noarch", product_id: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.11.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.11.1.noarch", product_id: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.11.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.11.1.noarch", product_id: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ppc64le-2.2.1-11.13.1.noarch", product: { name: "venv-openstack-monasca-ppc64le-2.2.1-11.13.1.noarch", product_id: "venv-openstack-monasca-ppc64le-2.2.1-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-s390x-2.2.1-11.13.1.noarch", product: { name: "venv-openstack-monasca-s390x-2.2.1-11.13.1.noarch", product_id: "venv-openstack-monasca-s390x-2.2.1-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-aarch64-4.0.1-12.11.1.noarch", product: { name: "venv-openstack-murano-aarch64-4.0.1-12.11.1.noarch", product_id: "venv-openstack-murano-aarch64-4.0.1-12.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-ppc64le-4.0.1-12.11.1.noarch", product: { name: "venv-openstack-murano-ppc64le-4.0.1-12.11.1.noarch", product_id: "venv-openstack-murano-ppc64le-4.0.1-12.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-s390x-4.0.1-12.11.1.noarch", product: { name: "venv-openstack-murano-s390x-4.0.1-12.11.1.noarch", product_id: "venv-openstack-murano-s390x-4.0.1-12.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-aarch64-11.0.2-13.19.1.noarch", product: { name: "venv-openstack-neutron-aarch64-11.0.2-13.19.1.noarch", product_id: "venv-openstack-neutron-aarch64-11.0.2-13.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-ppc64le-11.0.2-13.19.1.noarch", product: { name: "venv-openstack-neutron-ppc64le-11.0.2-13.19.1.noarch", product_id: "venv-openstack-neutron-ppc64le-11.0.2-13.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-s390x-11.0.2-13.19.1.noarch", product: { name: "venv-openstack-neutron-s390x-11.0.2-13.19.1.noarch", product_id: "venv-openstack-neutron-s390x-11.0.2-13.19.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-aarch64-16.1.9~dev3-11.18.1.noarch", product: { name: "venv-openstack-nova-aarch64-16.1.9~dev3-11.18.1.noarch", product_id: "venv-openstack-nova-aarch64-16.1.9~dev3-11.18.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-ppc64le-16.1.9~dev3-11.18.1.noarch", product: { name: "venv-openstack-nova-ppc64le-16.1.9~dev3-11.18.1.noarch", product_id: "venv-openstack-nova-ppc64le-16.1.9~dev3-11.18.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-s390x-16.1.9~dev3-11.18.1.noarch", product: { name: "venv-openstack-nova-s390x-16.1.9~dev3-11.18.1.noarch", product_id: "venv-openstack-nova-s390x-16.1.9~dev3-11.18.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.17.1.noarch", product: { name: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.17.1.noarch", product_id: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.17.1.noarch", product: { name: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.17.1.noarch", product_id: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-s390x-1.0.5~dev1-12.17.1.noarch", product: { name: "venv-openstack-octavia-s390x-1.0.5~dev1-12.17.1.noarch", product_id: "venv-openstack-octavia-s390x-1.0.5~dev1-12.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.16.1.noarch", product: { name: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.16.1.noarch", product_id: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.16.1.noarch", product: { name: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.16.1.noarch", product_id: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-s390x-7.0.4~dev1-11.16.1.noarch", product: { name: "venv-openstack-sahara-s390x-7.0.4~dev1-11.16.1.noarch", product_id: "venv-openstack-sahara-s390x-7.0.4~dev1-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-aarch64-2.15.2-11.11.1.noarch", product: { name: "venv-openstack-swift-aarch64-2.15.2-11.11.1.noarch", product_id: "venv-openstack-swift-aarch64-2.15.2-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-ppc64le-2.15.2-11.11.1.noarch", product: { name: "venv-openstack-swift-ppc64le-2.15.2-11.11.1.noarch", product_id: "venv-openstack-swift-ppc64le-2.15.2-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-s390x-2.15.2-11.11.1.noarch", product: { name: "venv-openstack-swift-s390x-2.15.2-11.11.1.noarch", product_id: "venv-openstack-swift-s390x-2.15.2-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-aarch64-8.0.1~dev13-11.16.1.noarch", product: { name: "venv-openstack-trove-aarch64-8.0.1~dev13-11.16.1.noarch", product_id: "venv-openstack-trove-aarch64-8.0.1~dev13-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-ppc64le-8.0.1~dev13-11.16.1.noarch", product: { name: "venv-openstack-trove-ppc64le-8.0.1~dev13-11.16.1.noarch", product_id: "venv-openstack-trove-ppc64le-8.0.1~dev13-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-s390x-8.0.1~dev13-11.16.1.noarch", product: { name: "venv-openstack-trove-s390x-8.0.1~dev13-11.16.1.noarch", product_id: "venv-openstack-trove-s390x-8.0.1~dev13-11.16.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-aarch64-5.0.1-10.4.1.noarch", product: { name: "venv-openstack-zaqar-aarch64-5.0.1-10.4.1.noarch", product_id: "venv-openstack-zaqar-aarch64-5.0.1-10.4.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-ppc64le-5.0.1-10.4.1.noarch", product: { name: "venv-openstack-zaqar-ppc64le-5.0.1-10.4.1.noarch", product_id: "venv-openstack-zaqar-ppc64le-5.0.1-10.4.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-s390x-5.0.1-10.4.1.noarch", product: { name: "venv-openstack-zaqar-s390x-5.0.1-10.4.1.noarch", product_id: "venv-openstack-zaqar-s390x-5.0.1-10.4.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-x86_64-5.0.1-10.4.1.noarch", product: { name: "venv-openstack-zaqar-x86_64-5.0.1-10.4.1.noarch", product_id: "venv-openstack-zaqar-x86_64-5.0.1-10.4.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product: { name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product_id: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product: { name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product_id: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product: { name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", product_id: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product: { name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product_id: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product: { name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product_id: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product: { name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", product_id: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product: { name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product_id: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product: { name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product_id: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product: { name: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", product_id: "crowbar-core-devel-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", }, product_reference: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", }, product_reference: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", }, product_reference: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", }, product_reference: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", }, product_reference: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", }, product_reference: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", }, product_reference: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", }, product_reference: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", }, product_reference: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", }, product_reference: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", }, product_reference: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", }, product_reference: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", }, product_reference: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", }, product_reference: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", }, product_reference: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", }, product_reference: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", }, product_reference: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", }, product_reference: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", }, product_reference: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", }, product_reference: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", }, product_reference: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", }, product_reference: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", }, product_reference: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", }, product_reference: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", }, product_reference: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", }, product_reference: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", }, product_reference: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", }, product_reference: "ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", }, product_reference: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", }, product_reference: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", }, product_reference: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", }, product_reference: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", }, product_reference: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", }, product_reference: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", }, product_reference: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", }, product_reference: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", }, product_reference: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", }, product_reference: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", }, product_reference: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", }, product_reference: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.8~dev5-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", }, product_reference: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.4~dev2-5.19.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", }, product_reference: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-Django-1.11.20-3.7.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", }, product_reference: "python-Django-1.11.20-3.7.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-aodh-5.1.1~dev7-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "python-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", }, product_reference: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-barbican-5.0.2~dev3-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "python-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ceilometer-9.0.8~dev7-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cinder-11.2.3~dev5-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "python-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", }, product_reference: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cliff-2.8.3-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", }, product_reference: "python-cliff-2.8.3-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-designate-5.0.3~dev7-3.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "python-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-1.5.1-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-1.5.1-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-doc-1.5.1-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-doc-1.5.1-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.8~dev3-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "python-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev6-3.20.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", }, product_reference: "python-horizon-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.8~dev5-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "python-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-1.17.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-1.17.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-doc-1.17.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-doc-1.17.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.4~dev2-5.19.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "python-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-2.7.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-2.7.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-doc-2.7.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-doc-2.7.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-1.17.4-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-1.17.4-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-doc-1.17.4-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-doc-1.17.4-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev26-3.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-0.14.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-0.14.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-doc-0.14.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-doc-0.14.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev28-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "python-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev3-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "python-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-9.1.3-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-9.1.3-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-doc-9.1.3-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-doc-9.1.3-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-openstackclient-3.12.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", }, product_reference: "python-openstackclient-3.12.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.9-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", }, product_reference: "python-os-brick-1.15.9-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-os-client-config-1.28.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", }, product_reference: "python-os-client-config-1.28.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-os-vif-1.7.2-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", }, product_reference: "python-os-vif-1.7.2-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-os-win-2.2.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", }, product_reference: "python-os-win-2.2.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.cache-1.25.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", }, product_reference: "python-oslo.cache-1.25.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.concurrency-3.21.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", }, product_reference: "python-oslo.concurrency-3.21.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-4.11.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-4.11.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-doc-4.11.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-doc-4.11.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.i18n-3.17.2-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", }, product_reference: "python-oslo.i18n-3.17.2-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.log-3.30.3-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", }, product_reference: "python-oslo.log-3.30.3-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.messaging-5.30.8-3.8.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", }, product_reference: "python-oslo.messaging-5.30.8-3.8.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.middleware-3.30.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", }, product_reference: "python-oslo.middleware-3.30.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.policy-1.25.4-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", }, product_reference: "python-oslo.policy-1.25.4-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.privsep-1.22.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.privsep-1.22.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.reports-1.22.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.reports-1.22.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.utils-3.28.4-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", }, product_reference: "python-oslo.utils-3.28.4-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", }, product_reference: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.vmware-2.23.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", }, product_reference: "python-oslo.vmware-2.23.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-oslotest-2.17.2-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", }, product_reference: "python-oslotest-2.17.2-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-python-subunit-1.2.0-4.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", }, product_reference: "python-python-subunit-1.2.0-4.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-1.3.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-1.3.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-doc-1.3.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-doc-1.3.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-3.4.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-3.4.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-doc-3.4.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-doc-3.4.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-trove-8.0.1~dev13-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "python-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-zaqarclient-1.7.1-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", }, product_reference: "python-zaqarclient-1.7.1-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", }, product_reference: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", }, product_reference: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", }, product_reference: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", }, product_reference: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", }, product_reference: "ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", }, product_reference: "ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", }, product_reference: "ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", }, product_reference: "ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", }, product_reference: "ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", }, product_reference: "ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", }, product_reference: "ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", }, product_reference: "ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", }, product_reference: "ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", }, product_reference: "ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", }, product_reference: "ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", }, product_reference: "ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", }, product_reference: "ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", }, product_reference: "ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", }, product_reference: "ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", }, product_reference: "ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", }, product_reference: "ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", }, product_reference: "ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", }, product_reference: "ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", }, product_reference: "ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", }, product_reference: "ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", }, product_reference: "ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", }, product_reference: "ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", }, product_reference: "ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", }, product_reference: "ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", }, product_reference: "ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", }, product_reference: "ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", }, product_reference: "ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", }, product_reference: "ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", }, product_reference: "ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", }, product_reference: "ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", }, product_reference: "ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", }, product_reference: "ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", }, product_reference: "ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", }, product_reference: "ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", }, product_reference: "ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", }, product_reference: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", }, product_reference: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", }, product_reference: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", }, product_reference: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", }, product_reference: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", }, product_reference: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.4~dev2-5.19.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", }, product_reference: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-Django-1.11.20-3.7.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", }, product_reference: "python-Django-1.11.20-3.7.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-aodh-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "python-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", }, product_reference: "python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-barbican-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "python-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ceilometer-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cinder-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "python-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", }, product_reference: "python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cliff-2.8.3-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", }, product_reference: "python-cliff-2.8.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-designate-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "python-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-1.5.1-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-1.5.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-doc-1.5.1-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-doc-1.5.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "python-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev6-3.20.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", }, product_reference: "python-horizon-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "python-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-1.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-1.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-doc-1.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-doc-1.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.4~dev2-5.19.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "python-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-2.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-2.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-doc-2.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-doc-2.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-1.17.4-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-1.17.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-doc-1.17.4-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-doc-1.17.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev26-3.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-0.14.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-0.14.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-doc-0.14.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-doc-0.14.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "python-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "python-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-9.1.3-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-9.1.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-doc-9.1.3-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-doc-9.1.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-openstackclient-3.12.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", }, product_reference: "python-openstackclient-3.12.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.9-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", }, product_reference: "python-os-brick-1.15.9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-os-client-config-1.28.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", }, product_reference: "python-os-client-config-1.28.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-os-vif-1.7.2-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", }, product_reference: "python-os-vif-1.7.2-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-os-win-2.2.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", }, product_reference: "python-os-win-2.2.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.cache-1.25.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", }, product_reference: "python-oslo.cache-1.25.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.concurrency-3.21.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", }, product_reference: "python-oslo.concurrency-3.21.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-4.11.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-4.11.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-doc-4.11.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-doc-4.11.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.i18n-3.17.2-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", }, product_reference: "python-oslo.i18n-3.17.2-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.log-3.30.3-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", }, product_reference: "python-oslo.log-3.30.3-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.messaging-5.30.8-3.8.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", }, product_reference: "python-oslo.messaging-5.30.8-3.8.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.middleware-3.30.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", }, product_reference: "python-oslo.middleware-3.30.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.policy-1.25.4-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", }, product_reference: "python-oslo.policy-1.25.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.privsep-1.22.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.privsep-1.22.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.reports-1.22.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.reports-1.22.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.utils-3.28.4-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", }, product_reference: "python-oslo.utils-3.28.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", }, product_reference: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.vmware-2.23.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", }, product_reference: "python-oslo.vmware-2.23.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-oslotest-2.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", }, product_reference: "python-oslotest-2.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-python-subunit-1.2.0-4.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", }, product_reference: "python-python-subunit-1.2.0-4.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-1.3.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-1.3.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-doc-1.3.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-doc-1.3.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-3.4.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-3.4.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-doc-3.4.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-doc-3.4.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-trove-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "python-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-zaqarclient-1.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", }, product_reference: "python-zaqarclient-1.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", }, product_reference: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", }, product_reference: "venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", }, product_reference: "venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", }, product_reference: "venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", }, product_reference: "crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-branding-SOC-5.0-10.6.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", }, product_reference: "crowbar-core-branding-SOC-5.0-10.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", }, product_reference: "crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", }, product_reference: "crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", }, product_reference: "crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", }, product_reference: "openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", }, product_reference: "openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", }, product_reference: "openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", }, product_reference: "openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", }, product_reference: "openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", }, product_reference: "openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", }, product_reference: "openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", }, product_reference: "openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", }, product_reference: "openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-api-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-central-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", }, product_reference: "openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", }, product_reference: "openstack-heat-test-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", }, product_reference: "openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", }, product_reference: "openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.4~dev2-5.19.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "openstack-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", }, product_reference: "openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", }, product_reference: "openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", }, product_reference: "openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-api-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", }, product_reference: "openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-Django-1.11.20-3.7.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", }, product_reference: "python-Django-1.11.20-3.7.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-aodh-5.1.1~dev7-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", }, product_reference: "python-aodh-5.1.1~dev7-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-barbican-5.0.2~dev3-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", }, product_reference: "python-barbican-5.0.2~dev3-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ceilometer-9.0.8~dev7-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", }, product_reference: "python-ceilometer-9.0.8~dev7-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-cinder-11.2.3~dev5-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", }, product_reference: "python-cinder-11.2.3~dev5-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-cliff-2.8.3-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", }, product_reference: "python-cliff-2.8.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-designate-5.0.3~dev7-3.11.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", }, product_reference: "python-designate-5.0.3~dev7-3.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-1.5.1-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-1.5.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-freezerclient-doc-1.5.1-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", }, product_reference: "python-freezerclient-doc-1.5.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.8~dev3-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", }, product_reference: "python-heat-9.0.8~dev3-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", }, product_reference: "python-heat-gbp-7.0.1~dev1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev6-3.20.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", }, product_reference: "python-horizon-12.0.4~dev6-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", }, product_reference: "python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.8~dev5-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", }, product_reference: "python-ironic-9.1.8~dev5-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-1.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-1.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-doc-1.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", }, product_reference: "python-ironicclient-doc-1.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.4~dev2-5.19.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", }, product_reference: "python-keystone-12.0.4~dev2-5.19.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-2.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-2.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-magnumclient-doc-2.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", }, product_reference: "python-magnumclient-doc-2.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-1.17.4-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-1.17.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-doc-1.17.4-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", }, product_reference: "python-manilaclient-doc-1.17.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", }, product_reference: "python-monasca-agent-2.2.5~dev2-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev26-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", }, product_reference: "python-monasca-api-2.2.1~dev26-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", }, product_reference: "python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-0.14.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-0.14.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-muranoclient-doc-0.14.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", }, product_reference: "python-muranoclient-doc-0.14.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev28-3.18.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", }, product_reference: "python-neutron-11.0.9~dev28-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", }, product_reference: "python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", }, product_reference: "python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", }, product_reference: "python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", }, product_reference: "python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev3-3.23.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", }, product_reference: "python-nova-16.1.9~dev3-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-9.1.3-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-9.1.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-novaclient-doc-9.1.3-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", }, product_reference: "python-novaclient-doc-9.1.3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-openstackclient-3.12.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", }, product_reference: "python-openstackclient-3.12.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.9-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", }, product_reference: "python-os-brick-1.15.9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-os-client-config-1.28.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", }, product_reference: "python-os-client-config-1.28.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-os-vif-1.7.2-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", }, product_reference: "python-os-vif-1.7.2-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-os-win-2.2.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", }, product_reference: "python-os-win-2.2.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.cache-1.25.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", }, product_reference: "python-oslo.cache-1.25.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.concurrency-3.21.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", }, product_reference: "python-oslo.concurrency-3.21.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-4.11.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-4.11.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.config-doc-4.11.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", }, product_reference: "python-oslo.config-doc-4.11.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.i18n-3.17.2-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", }, product_reference: "python-oslo.i18n-3.17.2-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.log-3.30.3-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", }, product_reference: "python-oslo.log-3.30.3-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.messaging-5.30.8-3.8.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", }, product_reference: "python-oslo.messaging-5.30.8-3.8.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.middleware-3.30.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", }, product_reference: "python-oslo.middleware-3.30.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.policy-1.25.4-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", }, product_reference: "python-oslo.policy-1.25.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.privsep-1.22.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.privsep-1.22.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.reports-1.22.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", }, product_reference: "python-oslo.reports-1.22.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.utils-3.28.4-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", }, product_reference: "python-oslo.utils-3.28.4-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", }, product_reference: "python-oslo.versionedobjects-1.26.3-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslo.vmware-2.23.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", }, product_reference: "python-oslo.vmware-2.23.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-oslotest-2.17.2-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", }, product_reference: "python-oslotest-2.17.2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-python-subunit-1.2.0-4.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", }, product_reference: "python-python-subunit-1.2.0-4.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-1.3.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-1.3.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-saharaclient-doc-1.3.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", }, product_reference: "python-saharaclient-doc-1.3.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-3.4.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-3.4.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-swiftclient-doc-3.4.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", }, product_reference: "python-swiftclient-doc-3.4.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-trove-8.0.1~dev13-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", }, product_reference: "python-trove-8.0.1~dev13-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-zaqarclient-1.7.1-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", }, product_reference: "python-zaqarclient-1.7.1-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", }, product_reference: "supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14574", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14574", }, ], notes: [ { category: "general", text: "django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-14574", url: "https://www.suse.com/security/cve/CVE-2018-14574", }, { category: "external", summary: "SUSE Bug 1102680 for CVE-2018-14574", url: "https://bugzilla.suse.com/1102680", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-07-17T09:41:01Z", details: "moderate", }, ], title: "CVE-2018-14574", }, { cve: "CVE-2019-10876", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10876", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By creating two security groups with separate/overlapping port ranges, an authenticated user may prevent Neutron from being able to configure networks on any compute nodes where those security groups are present, because of an Open vSwitch (OVS) firewall KeyError. All Neutron deployments utilizing neutron-openvswitch-agent are affected.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-10876", url: "https://www.suse.com/security/cve/CVE-2019-10876", }, { category: "external", summary: "SUSE Bug 1131712 for CVE-2019-10876", url: "https://bugzilla.suse.com/1131712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-07-17T09:41:01Z", details: "important", }, ], title: "CVE-2019-10876", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-07-17T09:41:01Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-3498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-3498", }, ], notes: [ { category: "general", text: "In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recognize that a crafted URL has malicious content.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-3498", url: "https://www.suse.com/security/cve/CVE-2019-3498", }, { category: "external", summary: "SUSE Bug 1120932 for CVE-2019-3498", url: "https://bugzilla.suse.com/1120932", }, { category: "external", summary: "SUSE Bug 1139945 for CVE-2019-3498", url: "https://bugzilla.suse.com/1139945", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-07-17T09:41:01Z", details: "low", }, ], title: "CVE-2019-3498", }, { cve: "CVE-2019-6975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6975", }, ], notes: [ { category: "general", text: "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-6975", url: "https://www.suse.com/security/cve/CVE-2019-6975", }, { category: "external", summary: "SUSE Bug 1124991 for CVE-2019-6975", url: "https://bugzilla.suse.com/1124991", }, { category: "external", summary: "SUSE Bug 1139945 for CVE-2019-6975", url: "https://bugzilla.suse.com/1139945", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "HPE Helion OpenStack 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "HPE Helion OpenStack 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "HPE Helion OpenStack 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "HPE Helion OpenStack 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "HPE Helion OpenStack 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "HPE Helion OpenStack 8:ardana-opsconsole-ui-hpe-8.0+git.1537201508.68c32e6-3.16.1.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "HPE Helion OpenStack 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "HPE Helion OpenStack 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190521-1.17.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "HPE Helion OpenStack 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "HPE Helion OpenStack 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-Django-1.11.20-3.7.1.noarch", "HPE Helion OpenStack 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "HPE Helion OpenStack 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "HPE Helion OpenStack 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "HPE Helion OpenStack 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "HPE Helion OpenStack 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "HPE Helion OpenStack 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "HPE Helion OpenStack 8:python-cliff-2.8.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-designate-5.0.3~dev7-3.11.1.noarch", "HPE Helion OpenStack 8:python-freezerclient-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.8~dev3-3.18.2.noarch", "HPE Helion OpenStack 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "HPE Helion OpenStack 8:python-ironicclient-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "HPE Helion OpenStack 8:python-magnumclient-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "HPE Helion OpenStack 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "HPE Helion OpenStack 8:python-muranoclient-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "HPE Helion OpenStack 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "HPE Helion OpenStack 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "HPE Helion OpenStack 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev3-3.23.2.noarch", "HPE Helion OpenStack 8:python-novaclient-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "HPE Helion OpenStack 8:python-openstackclient-3.12.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.9-3.6.2.noarch", "HPE Helion OpenStack 8:python-os-client-config-1.28.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-os-vif-1.7.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-os-win-2.2.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.cache-1.25.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "HPE Helion OpenStack 8:python-oslo.log-3.30.3-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "HPE Helion OpenStack 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.policy-1.25.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.reports-1.22.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslo.utils-3.28.4-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "HPE Helion OpenStack 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-oslotest-2.17.2-3.3.1.noarch", "HPE Helion OpenStack 8:python-python-subunit-1.2.0-4.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "HPE Helion OpenStack 8:python-trove-8.0.1~dev13-3.9.1.noarch", "HPE Helion OpenStack 8:python-zaqarclient-1.7.1-3.3.1.noarch", "HPE Helion OpenStack 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev6-14.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.61.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1534266594.8136db7-4.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-cassandra-8.0+git.1534266612.44dcb20-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-ceilometer-8.0+git.1534266629.0bb5d54-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-cinder-8.0+git.1558619942.6bd075c-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-cluster-8.0+git.1534266734.ec4822f-3.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.38.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1555341117.d812d88-3.25.1.noarch", "SUSE OpenStack Cloud 8:ardana-designate-8.0+git.1558636763.f7f09ca-3.14.1.noarch", "SUSE OpenStack Cloud 8:ardana-freezer-8.0+git.1534266805.c9ea29b-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-glance-8.0+git.1555450219.97789ac-3.11.1.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1555450207.a7d3bfe-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-horizon-8.0+git.1554732431.8f9dd50-3.15.1.noarch", "SUSE OpenStack Cloud 8:ardana-input-model-8.0+git.1557418274.fb273dd-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-ironic-8.0+git.1534266893.1d69df7-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-keystone-8.0+git.1554915846.db23473-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-logging-8.0+git.1544117621.1c9a954-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-magnum-8.0+git.1555450198.c42dc52-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-memcached-8.0+git.1534266982.498c352-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1557856965.bde9eb2-3.18.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-transform-8.0+git.1534267017.4bbecd9-3.9.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1549882721.b2e8873-3.13.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1557523208.81aa1da-3.30.1.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1559253853.bb932ea-3.29.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1557523035.ab44613-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-8.0+git.1534267103.829be13-3.10.1.noarch", "SUSE OpenStack Cloud 8:ardana-opsconsole-ui-8.0+git.1537201508.68c32e6-3.16.1.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1557503482.852ec24-3.36.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-service-ansible-8.0+git.1544119019.e68516a-3.17.1.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554912320.73ad306-1.20.1.noarch", "SUSE OpenStack Cloud 8:ardana-spark-8.0+git.1539709555.5b31c25-3.12.1.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.27.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1557761054.b971c8f-3.21.1.noarch", "SUSE OpenStack Cloud 8:ardana-tls-8.0+git.1534267264.6b1e899-3.6.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-ardana-configurationprocessor-8.0+git.1534266236.fb1623c-6.9.1.noarch", "SUSE OpenStack Cloud 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud 8:python-cinderlm-0.0.2+git.1541444073.4d3347c-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.14.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev5-14.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.12.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev3-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev6-14.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev5-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev2-11.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.15.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.19.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev3-11.18.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.16.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev13-11.16.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-SOC-5.0-10.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1558533551.8d8ed2058-3.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1559282566.6b06ca3-3.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1559335140.62bb4c014-4.25.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190521-1.17.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-api-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-doc-5.1.1~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-evaluator-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-expirer-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-listener-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-aodh-notifier-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-api-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-doc-5.0.2~dev3-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-keystone-listener-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-retry-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-barbican-worker-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-central-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-compute-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-ipmi-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-agent-notification-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-api-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-collector-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-doc-9.0.8~dev7-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ceilometer-polling-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-api-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-backup-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-doc-11.2.3~dev5-3.15.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-scheduler-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-cinder-volume-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-theme-SUSE-2017.2+git.1554906711.9dbe79b-7.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-agent-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-api-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-central-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-doc-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-producer-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-sink-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-designate-worker-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.8~dev5-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.4~dev2-5.19.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev28-3.18.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-agent-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-lbaas-doc-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpn-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vpnaas-doc-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-vyatta-agent-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev3-3.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-api-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-conductor-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-doc-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-guestagent-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-trove-taskmanager-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-Django-1.11.20-3.7.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-aodh-5.1.1~dev7-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-barbican-5.0.2~dev3-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ceilometer-9.0.8~dev7-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinder-11.2.3~dev5-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cliff-2.8.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-designate-5.0.3~dev7-3.11.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-freezerclient-doc-1.5.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.8~dev3-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-gbp-7.0.1~dev1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev6-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-trove-ui-9.0.1~dev10-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.8~dev5-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironicclient-doc-1.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.4~dev2-5.19.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnumclient-doc-2.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manilaclient-doc-1.17.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-agent-2.2.5~dev2-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev26-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-log-api-2.3.1~dev12-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-muranoclient-doc-0.14.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev28-3.18.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.3~dev1-3.14.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-gbp-7.3.1~dev28-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-lbaas-11.0.4~dev6-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-vpnaas-11.0.1~dev5-3.12.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev3-3.23.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-novaclient-doc-9.1.3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-openstackclient-3.12.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-client-config-1.28.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-vif-1.7.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-win-2.2.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.cache-1.25.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.concurrency-3.21.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.config-doc-4.11.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.i18n-3.17.2-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.log-3.30.3-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.messaging-5.30.8-3.8.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.middleware-3.30.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.policy-1.25.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.privsep-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.reports-1.22.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.utils-3.28.4-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.versionedobjects-1.26.3-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslo.vmware-2.23.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-oslotest-2.17.2-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-python-subunit-1.2.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-saharaclient-doc-1.3.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swiftclient-doc-3.4.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-trove-8.0.1~dev13-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-zaqarclient-1.7.1-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 8:supportutils-plugin-suse-openstack-cloud-8.0.1551262227.7a7deb6-3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-07-17T09:41:01Z", details: "moderate", }, ], title: "CVE-2019-6975", }, ], }
suse-su-2019:1973-1
Vulnerability from csaf_suse
Published
2019-07-25 14:54
Modified
2019-07-25 14:54
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server to version 2.3.1 fixes the following issues:
- Fix mirroring logic when errors are encountered (bsc#1140492)
- Refactor RMT::Mirror to download metadata/licenses in parallel
- Check repo metadata GPG signatures during mirroring (bsc#1132690)
- Add rmt-server-config subpackage with nginx configs (fate#327816, bsc#1136081)
- Fix dependency to removed boot_cli_i18n file (bsc#1136020)
- Add `rmt-cli systems list` command to list registered systems
- Fix create UUID when system_uuid file empty (bsc#1138316)
- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
- Mirror additional repos that were enabled during mirroring (bsc#1132690)
- Make service IDs consistent across different RMT instances (bsc#1134428)
- Make SMT data import scripts faster (bsc#1134190)
- Fix incorrect triggering of registration sharing (bsc#1129392)
- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
- Allow RMT registration to work under HTTP as well as HTTPS.
- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
- Online migrations will automatically add additional modules to the client systems depending on the base product
- Supply log severity to journald
- Breaking Change: Added headers to generated CSV files
Patchnames
SUSE-2019-1973,SUSE-SLE-Module-Public-Cloud-15-SP1-2019-1973,SUSE-SLE-Module-Server-Applications-15-SP1-2019-1973
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for rmt-server", title: "Title of the patch", }, { category: "description", text: "This update for rmt-server to version 2.3.1 fixes the following issues:\n\n- Fix mirroring logic when errors are encountered (bsc#1140492)\n- Refactor RMT::Mirror to download metadata/licenses in parallel\n- Check repo metadata GPG signatures during mirroring (bsc#1132690)\n- Add rmt-server-config subpackage with nginx configs (fate#327816, bsc#1136081)\n- Fix dependency to removed boot_cli_i18n file (bsc#1136020) \n- Add `rmt-cli systems list` command to list registered systems\n- Fix create UUID when system_uuid file empty (bsc#1138316)\n- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)\n- Mirror additional repos that were enabled during mirroring (bsc#1132690)\n- Make service IDs consistent across different RMT instances (bsc#1134428)\n- Make SMT data import scripts faster (bsc#1134190)\n- Fix incorrect triggering of registration sharing (bsc#1129392)\n- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)\n- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)\n- Allow RMT registration to work under HTTP as well as HTTPS.\n- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module \n- Online migrations will automatically add additional modules to the client systems depending on the base product\n- Supply log severity to journald\n- Breaking Change: Added headers to generated CSV files\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1973,SUSE-SLE-Module-Public-Cloud-15-SP1-2019-1973,SUSE-SLE-Module-Server-Applications-15-SP1-2019-1973", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1973-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1973-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191973-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1973-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005753.html", }, { category: "self", summary: "SUSE Bug 1128858", url: "https://bugzilla.suse.com/1128858", }, { category: "self", summary: "SUSE Bug 1129271", url: "https://bugzilla.suse.com/1129271", }, { category: "self", summary: "SUSE Bug 1129392", url: "https://bugzilla.suse.com/1129392", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE Bug 1132690", url: "https://bugzilla.suse.com/1132690", }, { category: "self", summary: "SUSE Bug 1134190", url: "https://bugzilla.suse.com/1134190", }, { category: "self", summary: "SUSE Bug 1134428", url: "https://bugzilla.suse.com/1134428", }, { category: "self", summary: "SUSE Bug 1135222", url: "https://bugzilla.suse.com/1135222", }, { category: "self", summary: "SUSE Bug 1136020", url: "https://bugzilla.suse.com/1136020", }, { category: "self", summary: "SUSE Bug 1136081", url: "https://bugzilla.suse.com/1136081", }, { category: "self", summary: "SUSE Bug 1138316", url: "https://bugzilla.suse.com/1138316", }, { category: "self", summary: "SUSE Bug 1140492", url: "https://bugzilla.suse.com/1140492", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-5419 page", url: "https://www.suse.com/security/cve/CVE-2019-5419/", }, ], title: "Security update for rmt-server", tracking: { current_release_date: "2019-07-25T14:54:53Z", generator: { date: "2019-07-25T14:54:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1973-1", initial_release_date: "2019-07-25T14:54:53Z", revision_history: [ { date: "2019-07-25T14:54:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "rmt-server-2.3.1-3.3.3.aarch64", product: { name: "rmt-server-2.3.1-3.3.3.aarch64", product_id: "rmt-server-2.3.1-3.3.3.aarch64", }, }, { category: "product_version", name: "rmt-server-config-2.3.1-3.3.3.aarch64", product: { name: "rmt-server-config-2.3.1-3.3.3.aarch64", product_id: "rmt-server-config-2.3.1-3.3.3.aarch64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.3.1-3.3.3.aarch64", product: { name: "rmt-server-pubcloud-2.3.1-3.3.3.aarch64", product_id: "rmt-server-pubcloud-2.3.1-3.3.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rmt-server-2.3.1-3.3.3.ppc64le", product: { name: "rmt-server-2.3.1-3.3.3.ppc64le", product_id: "rmt-server-2.3.1-3.3.3.ppc64le", }, }, { category: "product_version", name: "rmt-server-config-2.3.1-3.3.3.ppc64le", product: { name: "rmt-server-config-2.3.1-3.3.3.ppc64le", product_id: "rmt-server-config-2.3.1-3.3.3.ppc64le", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", product: { name: "rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", product_id: "rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rmt-server-2.3.1-3.3.3.s390x", product: { name: "rmt-server-2.3.1-3.3.3.s390x", product_id: "rmt-server-2.3.1-3.3.3.s390x", }, }, { category: "product_version", name: "rmt-server-config-2.3.1-3.3.3.s390x", product: { name: "rmt-server-config-2.3.1-3.3.3.s390x", product_id: "rmt-server-config-2.3.1-3.3.3.s390x", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.3.1-3.3.3.s390x", product: { name: "rmt-server-pubcloud-2.3.1-3.3.3.s390x", product_id: "rmt-server-pubcloud-2.3.1-3.3.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "rmt-server-2.3.1-3.3.3.x86_64", product: { name: "rmt-server-2.3.1-3.3.3.x86_64", product_id: "rmt-server-2.3.1-3.3.3.x86_64", }, }, { category: "product_version", name: "rmt-server-config-2.3.1-3.3.3.x86_64", product: { name: "rmt-server-config-2.3.1-3.3.3.x86_64", product_id: "rmt-server-config-2.3.1-3.3.3.x86_64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.3.1-3.3.3.x86_64", product: { name: "rmt-server-pubcloud-2.3.1-3.3.3.x86_64", product_id: "rmt-server-pubcloud-2.3.1-3.3.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.3.1-3.3.3.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", }, product_reference: "rmt-server-pubcloud-2.3.1-3.3.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.3.1-3.3.3.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", }, product_reference: "rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.3.1-3.3.3.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", }, product_reference: "rmt-server-pubcloud-2.3.1-3.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.3.1-3.3.3.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", }, product_reference: "rmt-server-pubcloud-2.3.1-3.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.3.1-3.3.3.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", }, product_reference: "rmt-server-2.3.1-3.3.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.3.1-3.3.3.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", }, product_reference: "rmt-server-2.3.1-3.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.3.1-3.3.3.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", }, product_reference: "rmt-server-2.3.1-3.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.3.1-3.3.3.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", }, product_reference: "rmt-server-2.3.1-3.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.3.1-3.3.3.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", }, product_reference: "rmt-server-config-2.3.1-3.3.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.3.1-3.3.3.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", }, product_reference: "rmt-server-config-2.3.1-3.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.3.1-3.3.3.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", }, product_reference: "rmt-server-config-2.3.1-3.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.3.1-3.3.3.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", }, product_reference: "rmt-server-config-2.3.1-3.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-25T14:54:53Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-5419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5419", }, ], notes: [ { category: "general", text: "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5419", url: "https://www.suse.com/security/cve/CVE-2019-5419", }, { category: "external", summary: "SUSE Bug 1129271 for CVE-2019-5419", url: "https://bugzilla.suse.com/1129271", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5419", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-2.3.1-3.3.3.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:rmt-server-config-2.3.1-3.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-25T14:54:53Z", details: "moderate", }, ], title: "CVE-2019-5419", }, ], }
suse-su-2019:2046-1
Vulnerability from csaf_suse
Published
2019-08-05 13:41
Modified
2019-08-05 13:41
Summary
Security update for ardana packages
Notes
Title of the patch
Security update for ardana packages
Description of the patch
This update for ardana package fixes the following issues:
- Update to version 9.0+git.1560211997.7ac9792:
* Adds repository list parameter (bsc#1122825)
- Update to version 9.0+git.1557219331.457b6e7:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559292830.208d258:
* Convert number of workers to int (SOC-9418)
- Update to version 9.0+git.1557424689.2b085d5:
* Update gerrit location (SCRD-9140)
- Update to version 9.0+git.1556225774.492d42c:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557220194.6a90deb:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219517.7b97993:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559039284.6fc1d47:
* Convert number of workers to int (SOC-9384)
- Update to version 9.0+git.1558583814.a96bada:
* Restrict rootwrap directories for cinder (bsc#1132542)
- Update to version 9.0+git.1557421539.521a486:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Update to version 9.0+git.1557219553.d850ca4:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219586.7c96a6d:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219626.b190680:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560868957.42bcb70:
* MariaDB conf changes IPv6 (SOC-9089)
- Update to version 9.0+git.1559351643.a440414:
* Configure xinted mysqlchk to accept ipv6 (SOC-9369)
- Update to version 9.0+git.1557219651.3d4d2d5:
* Update gerrit location (SCRD-9140)
- Update to version 9.0+git.1554995553.23d9513:
* Configurable innodb flush options (SCRD-7496)
- Switch to new Gerrit Server
- Update to version 9.0+git.1558588538.9211022:
* Secure designate's rootwrap files (bsc#1132542)
- Update to version 9.0+git.1558549508.9bfa9e7:
* specify rootwrap config file in designate sudoer (bsc#1132542)
- Update to version 9.0+git.1557219686.0e71bf9:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559033522.5e5be1c:
* Convert number of workers to int (SOC-9381)
- Update to version 9.0+git.1557421456.f1e5016:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Update to version 9.0+git.1557219717.fe1bde6:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559036788.b727b53:
* Convert number of workers to int (SOC-9382)
- Update to version 9.0+git.1557421526.a8c13bf:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Update to version 9.0+git.1557219773.fe2f6aa:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219807.6036a8e:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557220534.883f8c9:
* Update gerrit location (SCRD-9140)
- Update to version 9.0+git.1557189507.c786525:
* add external network to Ironic multi-tenancy input model (SCRD-8930)
- Update to version 9.0+git.1557189482.8931e67:
* add neutron_l3_agent plugin (SCRD-8929)
- Switch to new Gerrit Server
- Update to version 9.0+git.1556199488.bdf1cdc:
* SCRD-7471 Don't set external-name in ardana-ci models (SCRD-7471)
- Update to version 9.0+git.1559171053.476225c:
* Move keystone error url to locale bundle (SOC-3456)
* Add doc link to 503 error from Keystone (SOC-3456)
- Update to version 9.0+git.1558732415.467c8ab:
* Consolidate setCloseButtonDisabled
* Disable close button when playbook or action in progress
* Disable close button when playbook or action in progress
* Updated comments
* Fixed an issue for replacing controller page
* Prevent operations when replacing a server in progress (SCRD-8756)
- Update to version 9.0+git.1558726203.bae5a7d:
* Updated the message for full deployment (SOC-8879)
* Add SES integration into day0/2 (SoC-8555) (#342)
- Update to version 9.0+git.1557281300.f3e29e9:
* Use Lato font version 2.015 from latofonts.com (#349)
- Update to version 9.0+git.1556908018.7801990:
* Update documentation useful link (SCRD-8689)
* Open useful links in a new tab (SCRD-8910)
* Added prepare deployment/deploy capability to model config (SCRD-8879)
- Update to version 9.0+git.1560365077.17250c6:
* Sync up rootwrap filters with upstream (SOC-9500)
- Update to version 9.0+git.1557219834.53dbb0b:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559292289.b5ed172:
* Convert number of processes to int (SOC-9418)
- Update to version 9.0+git.1557421499.3e9fe25:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Update to version 9.0+git.1557219888.c532b5e:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219914.6d7ebb5:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557219960.226e32b:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Switch to new Gerrit Server
- Update to version 9.0+git.1556646861.58ce24f:
* update audit API map for Manila (SCRD-8747)
- Update to version 9.0+git.1557219995.cd49525:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1556731170.c8210e0:
* Rip out vertica related code (SCRD-9031)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557220073.7e88cfa:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560214193.fc0378b:
* bind epmd.socket to ipv4 and ipv6 (SOC-8364)
- Update to version 9.0+git.1557220112.00d7117:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560464557.d2f6200:
* Remove the creation of /etc/neutron/rootwrap.conf (SOC-9472)
- Update to version 9.0+git.1560196282.28bbf67:
* Change how lbaasv2 rootwrap filters are installed (SOC-9457)
- Update to version 9.0+git.1560195873.c45568f:
* Rootwrap changes for supported L3-agent extensions (SOC-9459)
- Update to version 9.0+git.1559846163.ca22b06:
* Improve neutron service restart limit handling (SOC-8746)
- Update to version 9.0+git.1559031432.b99d89a:
* Convert number of workers to int (SOC-9379)
- Update to version 9.0+git.1558569689.36fbbd5:
* Tighten neutron sudoers to only execute rootwrap (bsc#1132542) (SOC-9031)
- Update to version 9.0+git.1557942331.3c74f81:
* Kill dhclient before restarting neutron-openvswitch-agent (SOC-9230)
- Update to version 9.0+git.1557421465.faf2c38:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Update to version 9.0+git.1557322578.4542665:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559869848.7a706df:
* Adding support for qemu-ovmf to ardana (SOC-8985)
- Update to version 9.0+git.1559823309.d3d23fe:
* Convert number of workers to int (SOC-9380)
- Update to version 9.0+git.1559234129.2fd63a9:
* SCRD-9031 Change permitted nova-rootwrap config file pattern (bsc#1132542)
- Update to version 9.0+git.1558549516.86e9f59:
* specify rootwrap config file in nova sudoer (bsc#1132542)
- Update to version 9.0+git.1554825274.040de21:
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560519270.e0a2620:
* Tune bumpng anphora retries (SOC-9285)
- Update to version 9.0+git.1558549438.4ce3e83:
* Stop installing a sudoers root escalator (SCRD-9031)
- Update to version 9.0+git.1555319067.9e6f74e:
* Increase number of connect retries (SCRD-7496)
- Switch to new Gerrit Server
- Switch to new Gerrit Server
- Update to version 9.0+git.1555530925.206f1a8:
* Fix 'Add New Dashboard Card' button on Ops Console dashboard (SCRD-7697)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560269313.7ddaff2:
* Configure sysctl neigh.default.gc_thres for ipv6 (SOC-5771)
- Update to version 9.0+git.1559870350.2cde7ea:
* Remove '/32' from iptables tasks (SOC-9349)
- Update to version 9.0+git.1557219143.2fc9eb2:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560974342.47a5b12:
* Correctly handle HttpError during authentication (SOC-3456)
- Switch to new Gerrit Server
- Update to version 9.0+git.1557220501.ebd3011:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Switch to new Gerrit Server
- Update to version 9.0+git.1557220247.e78d1c3:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 9.0+git.1559038506.cc119d9:
* Convert number of workers to int (SOC-9383)
- Update to version 9.0+git.1557421607.00a5fae:
* Update gerrit location (SCRD-9140)
* SCRD-8748 Fix default worker count determination logic (SCRD-8748)
- Switch to new Gerrit Server
- Update to version 9.0+git.1560949748.f0bd816:
* Blacklist test_delete_policies_while_tenant_attached_to_net (SOC-9235)
- Update to version 9.0+git.1560694157.69a4419:
* Blacklist some revert tests (SOC-9178)
- Update to version 9.0+git.1560529053.50e76bf:
* Blacklist some revert tests (SOC-9178)
- Update to version 9.0+git.1560517118.0aac5fd:
* Add configuration for manila-tempest-plugin (SOC-7496)
- Update to version 9.0+git.1560180804.42077a8:
* Revert Remove common failing tests from tempest runs (SOC-9366)
- Update to version 9.0+git.1559833566.10d972d:
* Fix lbaas tempest filter (SOC-7496)
- Update to version 9.0+git.1559139132.a92980b:
* Move some nova tests to serial (SOC-9366)
- Update to version 9.0+git.1558706119.27e844b:
* Remove comoonly failing tests from tempest runs (SOC-9366)
- Update to version 9.0+git.1557825747.1002f16:
* run neutron-lbaas tempest tests sequentially (SCRD-9176)
- Update to version 9.0+git.1557421599.43d2140:
* Update gerrit location (SCRD-9140)
- Update to version 9.0+git.1557335657.ab2f1b9:
* Disable TestVolumeBootPattern.test_volume_boot_pattern (SCRD-9015)
* Make --os-test-timeout configurable and increase default (SCRD-7496)
- Update to version 9.0+git.1556893395.1813ec1:
* Increase and make timeout values configurable (SCRD-7496)
* Configure tempest heat_plugin (SCRD-7496)
- Switch to new Gerrit Server
- Update to version 9.0+git.1556788546.313ff00:
* Enable additional features for cinder testing (SCRD-7496)
* Enable volume backed live migration tests (SCRD-7496)
- Update to version 9.0+git.1556788508.468dae0:
* Set admin project to cloud admin project (SCRD-7496)
- Update to version 9.0+git.1556728115.62a8427:
* Set cinder/glance admin on tempest roles (SCRD-7496)
- Update to version 9.0+git.1556721233.8750e33:
* Configure neutron tempest plugin (SCRD-7496)
- Update to version 9.0+git.1556721213.3c2f140:
* Update neutron api extensions list (SCRD-7496)
- Update to version 9.0+git.1556530821.e592de1:
* Update tempest test filters (SCRD-7496)
- Update to version 9.0+git.1557220381.5641a2e:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Update to version 1.0+git.1560518045.ad7dc6d:
* Patching node before bootstraping
- Update to version 6.0+git.1561125496.b7508480:
* IPv6: Export ip_version and handle the DHCP domain
- Update to version 6.0+git.1558489909.b45da865:
* ipv6: Update start-up.sh to be IPv6 compatible
- Update to version 6.0+git.1558002425.cc651aae:
* crowbar: Make potential output of reset_crowbar visible
- Update to version 6.0+git.1562154525.5e2983308:
* Crowbar: DomainName verification relaxed
- Update to version 6.0+git.1561729566.22019624e:
* upgrade: Mark correctly the set of nodes that was selected for upgrade
- Update to version 6.0+git.1561555935.31c4165cc:
* Use proper names for the Travis Tests (SOC-9565)
* Replace Danger with Gitlint (SOC-9565)
* Switch from Travis dist from Trusty to Xenial (SOC-9565)
- Update to version 6.0+git.1561381017.8aab650d0:
* network: Don't set datapath-ids on ovs-bridges anymore
- Update to version 6.0+git.1560962186.456663e42:
* crowbar: Save sync_mark attributes in databag
* dns: fix designate migration
- Update to version 6.0+git.1560522168.7a376b958:
* travis: pin sexp_processor to 4.12.0
* Allow restricted API access during upgrade
- Update to version 6.0+git.1559635691.42aa36659:
* deployer: Use dhcp on crowbar_register only when enable_pxe is set (bsc#1132654)
* network: Allow locking down the network config for nodes (bsc#1120657)
- Update to version 6.0+git.1558533504.0a5369b05:
* provisioner: enabled tuned profiles
- Update to version 6.0+git.1558029089.90c1cb545:
* crowbar: Add debug logging to restore API
* crowbar: Move crowbarrc mgmt into crowbar cookbook (SCRD-8330)
- Update to version 6.0+git.1557765503.660dd52c5:
* Ignore CVE-2019-11068 during Travis (SOC-9262)
- Update to version 6.0+git.1557210549.ec8c84852:
* Fix order of values in nodes piechart
- Update to version 6.0+git.1556186576.4d681c4ed:
* Update Lato font to version 2.015 (SCRD-8948)
- Update to version 6.0+git.1560951093.4af1ee5:
* Add timeout multiplier
* Make default sync_mark timeout configurable
- update suse-branding.patch (SOC-9297)
- Update to version 6.0+git.1562153583.4735fcf34:
* Sync Travis with crowbar-core (SOC-9565)
- Update to version 6.0+git.1561546411.c9b99ebbb:
* Make ovs of_inactivity_probe configurable from neutron barclamp
- Update to version 6.0+git.1561124272.c447b965b:
* Configurable timeout for Galera pre-sync
- Update to version 6.0+git.1560962133.cf99aa9eb:
* monasca: use string keys for attrs in migrations
- Update to version 6.0+git.1560502325.7de215873:
* nova: only create nonexistent cell1
* nova: reinstate old db sync ordering
- Update to version 6.0+git.1560353653.b92e4f9c1:
* designate: do not use pacemaker as all the services are stateless
* designate: allow worker on cluster.
- Update to version 6.0+git.1559857307.9cb8796a6:
* rabbitmq: Fix ACL of SSL key after uid/gid change
- Update to version 6.0+git.1559841020.dfbbc5be5:
* tempest: Disable Barbican validation of signed image (SOC-8578)
- Update to version 6.0+git.1559637225.141253d99:
* ironic: Add Redfish drivers by default
- Update to version 6.0+git.1559542941.26fe90143:
* ironic: Install deploy image with ironic
- Update to version 6.0+git.1559214145.66de78575:
* nova: Don't retry creating existing flavors
- Update to version 6.0+git.1558698448.10d30a50d:
* ironic: Use IP also in [swift] section
- Update to version 6.0+git.1558609537.4ebc9b31d:
* neutron: increase interval between checks to 30s
* neutron: remove .openrc creation from neutron cookbooks
* neutron: Don't restart l3-ha on .openrc change
- Update to version 6.0+git.1558326886.306598770:
* nova: Show stdout/stderr when 'openstack flavor list' fails
- Update to version 6.0+git.1558084779.634ff6e8a:
* neutron: Add 'insecure' to old cli calls
- Update to version 6.0+git.1557932150.575791c62:
* database: Make wsrep_provider_options configurable (fate#327745)
* horizon: Disable Ceph dashboard if not monitored (SOC-7573)
- Update to version 6.0+git.1557840648.637a6f7e6:
* monasca: Fix notification types initialisation
* monasca: Add openvswitch plugin (SCRD-7571)
* designate: do not install the keystone_authtoken on worker nodes
* monasca: Configure `delegate_authorized_roles`
- Update to version 6.0+git.1557734236.12a27293f:
* database: Raise and align promote/demote timeouts (bsc#1131791)
- Update to version 6.0+git.1557393769.797307d6f:
* neutron: use crm_resource restart for restarting neutron-l3-ha-service
- Update to version 6.0+git.1556267896.b86529796:
* neutron: restart neutron-ha-tool when the config file changes
- Update to version 6.0+git.1556220665.450d8de69:
* tempest: Enable BaremetalBasicOps test
- Update to version 9.20190621:
* Update after branching change
* Update operations-maintenance-update_maintenance.xml
* add scottwulf content
* address recommended changes
* change PTF deploy instructions (bsc#1128453)
- switch to maintenance/cloud_9 git branch
- Update to version 9.20190620:
* add designate barclamp (SCRD-8739)
- Update to version 9.20190613:
* Language update to copy-on-write
* model tab for day2 UI (SOC-8879) - replaces PR992
* Updated model tab for day2 UI (SOC-8879)
- Update to version 9.20190611:
* Fixing merge conflicts
* Fixing minor issue
* Fixing Tim's edits to the config file
* Adding Carl's edits
* updating versions and intro
* Adding comments from Walter Boring
* Fixes
* Fix broken build and comments
* Fix SES Integration chapter: SOC-9343
- Update to version 9.20190610:
* Triggering a re-build
* Fixing filename error
* Update install_caasp_heat_templates.xml
* Update installation-installation-ses_integration.xml
* Updating based on Carl's clarification
* Fix bsc#1131899
* Further CaaSP restructuring and removing outdated instructions
* Include instructions for registering CaaSP for MU's (SCRD-8793)
- Update to version 9.20190607:
* add OVSvApp, Nova proxy VM sizing (no bsc, no Jira)
* optipng deployment images (no bsc, no Jira)
* add nova-proxy description to ESXi and OVSvApp section (no bsc, no Jira)
- Update to version 9.20190605:
* move fernet token to supported Keystone feature
- Update to version 9.20190528:
* Remove docmanager section
* Reformat the file
* Feedback from csymons
* Crowbar POC initial version
- Update to version 9.20190522:
* Remove completely outdated Bugzilla association from Supplement Guide
* Remove upstream admin/user guides
- Update to version 9.20190521:
* add Network Security Group logging (SCRD-9124)
- Update to version 9.20190520:
* CLM - update MariaDB manually (bsc#1132852, SOC-9022)
* add instructions for updating MariaDB manually (bsc#1132852)
- Update to version 9.20190516:
* Fix command to create external network
* Remove sudo from commands in 'Setting Up Multiple External Networks'
- Update to version 9.20190515:
* Update README.adoc
- Update to version 9.20190514:
* Grammar fix
* README: Add super dummy docs how to build locally
* Document bootstrap galera cluster with a missing node (bsc#1132853)
* Remove authors.xml
* Refinements to CaaSP MU process
* Included changes requested by reviewers
* Instruct CaaS users to install Tiller component (SCRD-8793)
* Update install_caasp_heat_templates.xml
* Document more necessary CaaSP settings (SCRD-8793)
- Update to version 9.20190509:
* update boot from SAN and multipath configuration (SCRD-8942)
* remove outdated Swift instructions (SCRD-8941)
* replace SOC 8 with SOC 9 (no bsc)
* make Fernet token default (bsc#1134336)
- Update to version 9.20190508:
* increase VMs supported to 12000 (no bsc, no SCRD)
- Update to version 9.20190506:
* change repo location cloud8 to cloud9 Rocket Chat
* remove note re uefi, secure boot (bsc#1132832)
- Update to version 9.20190425:
* address requested changes
* change Monasca documentation (SCRD-7786)
* changes to RHEL Installation Guide requested by T.R. (no bsc#, no SCRD)
* adjust table structure and headings
* restructure console alarm table (SCRD-7710, bsc#1124170)
* restructure esx alarm table (SCRD-7710, bsc#1124170)
* restructure identity alarm table (SCRD-7710, bsc#1124170)
* restructure system alarms table (SCRD-7710, bsc#1124170)
* restructure networking table (SCRD-7710, bsc#1124170)
* restructure other alarms table (SCRD-7710, bsc#1124170)
* restructure telemetry table (SCRD-7710, bsc#1124170)
* restructure storage table (SCRD-7710, bsc#1124170)
* complete compute alarm table
- Update to version 9.20190424:
* update Manila component installation (SCRD-8940)
- Update to version 9.20190423:
* Update Day0 screenshots (SCRD-8976) (#951)
- Update to version 9.20190422:
* add cobbler deprecation notice (no bsc#, no SCRD)
* set up security rule before creating VM (SCRD-8947)
- Update to version 9.20190419:
* fix neutron ovsvapp commands (SCRD-8911)
- Add 0001-Use-strings-when-setting-X-Cache-header.patch
Fixes a problem with Twisted versions where headers values
must be strings, not bools.
- Update to version 0.0+git.1562242499.36b8b64 (bsc#1122053):
* Add optional systemd ready and watchdog support
* Drop unneeded check for 'conn'
* Reset last_query_response when the cache needs to be updated
* Drop unneeded 'conn' var initialization
* Move respone header generation to own function
* Use None as default result
* Drop opts.being_updated variable
* Use contextmanager for DB connection
* Refactor DB method to get WSREP local state
* Refactor method to get readonly DB status
* pep8: Fix E712 comparison to False should be 'if cond is False:'
* pep8: Fix E305 expected 2 blank lines after class or function def
* pep8: Fix E124 closing bracket does not match visual indentation
* pep8: Fix E251 unexpected spaces around keyword / parameter equals
* pep8: Fix E262 inline comment should start with '# '
* pep8: Fix E261 at least two spaces before inline comment
* pep8: Fix F841 local variable is assigned to but never used
* pep8: Fix E302 expected 2 blank lines, found 1
* pep8: Fix E265 block comment should start with '# '
* pep8: Fix E231 missing whitespace after ','
* pep8: Fix E999 SyntaxError: invalid syntax
* pep8: Fix F821 undefined name
* pep8: Fix E225 missing whitespace around operator
* pep8: Fix E221 multiple spaces before operator
* pep8: Fix F401 module imported but unused
* Add clustercheck to console_scripts
* Add basic test infrastructure and a first pep8 job
* Fix exception handling for pymysql exception
* Readd argparse usage
* Fix installation requirements
* Add read timeout to prevent connection hanging forever
* Exclude benchmark/ directory when creating sdist tarball
* Use argparse instead of optparse
* Add basic logging infrastructure
* Add a standard setup.py file
* Catch all query exceptions
* Switch to PyMySQL
- Drop pymysql.patch and readtimeout.patch. Both merged upstream.
- Use systemd service type=notify which is now supported upstream
- Use systemd watchdog which is now supported upstream
- Update to version 5.3.3 (CVE-2018-19039, bsc#1115960) :
* File Exfiltration vulnerability Security fix
- Update to version ceilometer-11.0.2.dev13:
* Update reno for stable/rocky
- Update to version ceilometer-11.0.2.dev12:
* [stable-only] Fix sphinx requirement
- Update to version ceilometer-11.0.2.dev10:
* tempest: Allow to configure tempest config
- Update to version ceilometer-11.0.2.dev8:
* Remove \_ceilometer\_check\_for\_storage check
* OpenDev Migration Patch
- Update to version ceilometer-11.0.2.dev6:
* Added snapshot delete event
* Fixes KeyError on volume create/delete
- Update to version ceilometer-11.0.2.dev13:
* Update reno for stable/rocky
- Update to version ceilometer-11.0.2.dev12:
* [stable-only] Fix sphinx requirement
- Update to version ceilometer-11.0.2.dev10:
* tempest: Allow to configure tempest config
- Update to version ceilometer-11.0.2.dev8:
* Remove \_ceilometer\_check\_for\_storage check
* OpenDev Migration Patch
- Update to version ceilometer-11.0.2.dev6:
* Added snapshot delete event
* Fixes KeyError on volume create/delete
- Update to version cinder-13.0.6.dev12:
* Create new image volume cache entry when cloning fails
- Update to version cinder-13.0.6.dev10:
* Fix python3 compatibility of rbd get\_fsid
- Update to version cinder-13.0.6.dev9:
* lvm: Only use initiators when comparing connector dicts
- Update to version cinder-13.0.6.dev7:
* Declare multiattach support for HPE MSA
- Update to version cinder-13.0.6.dev6:
* Fix 'connector=None' issue in Kaminario drivers
- Update to version cinder-13.0.6.dev5:
* NetApp: Return all iSCSI targets-portals
- Update to version cinder-13.0.6.dev4:
* Make sure we install cinder requirements during the correct tox phase
13.0.5
- Update to version cinder-13.0.5.dev27:
* Remove LOCI publishing from the post pipeline
* 3PAR: Provide an option duing creation of volume from snapshot
* OpenDev Migration Patch
* Tests: Fix up test\_volume notify tests
* Remove auth\_uri usage
* Tests: Fix up migrate notify tests
* Handle multiattach attribute when managing volumes
* Set right attach mode after migration
* Replace openstack.org git:// URLs with https://
* Check Volume Status on attahcment create/update
13.0.4
* NetApp SolidFire: Fix multi-attach volume deletion
* Fix Support Matrix - Pure does support Multiattach
* Fix Snapshot object metadata loading
* VNX: update sg in cache
* Restore VMAX unit test mock
* VMAX Driver - Fix for invalid device id length
* Raise the ImageTooBig exception when found it
* hpe 3par driver initialization failure
* Fix unexpected behavior in \_clone\_image\_volume
* VNX: Add constraints for async migration
* Handle drivers that do not support list manageable
* Fix wrong uuid recognized when create group
* Exclude disabled API versions from listing
* Tintri: Inherit tests from BaseDriverTestCase
* VMware: Fix revert-to-snapshot
* Fix api-ref title levels and index
* Fix group availability zone-backend host mismatch
* Fix version return incorrect when endpoint url end without /
* Fix for auth version change in Brcd HTTP
* VNX Driver: delete\_hba() instead of remove\_hba()
* Fix for HPE MSA 2050 login failures
13.0.3
* Avoid using 'truncate' on Windows
* Fix permissions with NFS-backed snapshots and backups
* Delete related encryption provider when a volume type is deleting
- Update to version cinder-13.0.6.dev12:
* Create new image volume cache entry when cloning fails
- Update to version cinder-13.0.6.dev10:
* Fix python3 compatibility of rbd get\_fsid
- Update to version cinder-13.0.6.dev9:
* lvm: Only use initiators when comparing connector dicts
- Update to version cinder-13.0.6.dev7:
* Declare multiattach support for HPE MSA
- Update to version cinder-13.0.6.dev6:
* Fix 'connector=None' issue in Kaminario drivers
- Update to version cinder-13.0.6.dev5:
* NetApp: Return all iSCSI targets-portals
- Update to version cinder-13.0.6.dev4:
* Make sure we install cinder requirements during the correct tox phase
13.0.5
- Update to version cinder-13.0.5.dev27:
* Remove LOCI publishing from the post pipeline
* 3PAR: Provide an option duing creation of volume from snapshot
* OpenDev Migration Patch
* Tests: Fix up test\_volume notify tests
* Remove auth\_uri usage
* Tests: Fix up migrate notify tests
* Handle multiattach attribute when managing volumes
* Set right attach mode after migration
* Replace openstack.org git:// URLs with https://
* Check Volume Status on attahcment create/update
13.0.4
* NetApp SolidFire: Fix multi-attach volume deletion
* Fix Support Matrix - Pure does support Multiattach
* Fix Snapshot object metadata loading
* VNX: update sg in cache
* Restore VMAX unit test mock
* VMAX Driver - Fix for invalid device id length
* Raise the ImageTooBig exception when found it
* hpe 3par driver initialization failure
* Fix unexpected behavior in \_clone\_image\_volume
* VNX: Add constraints for async migration
* Handle drivers that do not support list manageable
* Fix wrong uuid recognized when create group
* Exclude disabled API versions from listing
* Tintri: Inherit tests from BaseDriverTestCase
* VMware: Fix revert-to-snapshot
* Fix api-ref title levels and index
* Fix group availability zone-backend host mismatch
* Fix version return incorrect when endpoint url end without /
* Fix for auth version change in Brcd HTTP
* VNX Driver: delete\_hba() instead of remove\_hba()
* Fix for HPE MSA 2050 login failures
13.0.3
* Avoid using 'truncate' on Windows
* Fix permissions with NFS-backed snapshots and backups
* Delete related encryption provider when a volume type is deleting
- add dependency on nfs-utils
- Update to version horizon-14.0.4.dev4:
* Make project volume group table work even with volumev3 only env
- Update to version horizon-14.0.4.dev3:
* Complete angular translation extract pattern
14.0.3
* OpenDev Migration Patch
* Imported Translations from Zanata
- Update to version designate-7.0.1.dev20:
* Allow pdns4 backend to select tsigkey
- Update to version designate-7.0.1.dev18:
* Clean fix for bandit exclusions change
- Update to version designate-7.0.1.dev17:
* Fixing RabbitMQ gate timeouts
* Fix DBDeadLock error resulting into 500
- Update to version designate-7.0.1.dev13:
* Use branched version of neutron-tempest-plugin job
* OpenDev Migration Patch
- Update to version designate-7.0.1.dev20:
* Allow pdns4 backend to select tsigkey
- Update to version designate-7.0.1.dev18:
* Clean fix for bandit exclusions change
- Update to version designate-7.0.1.dev17:
* Fixing RabbitMQ gate timeouts
* Fix DBDeadLock error resulting into 500
- Update to version designate-7.0.1.dev13:
* Use branched version of neutron-tempest-plugin job
* OpenDev Migration Patch
- Update to version openstack-heat-11.0.3.dev5:
* Return None for attributes of sd with no actions
* Fix regression with SW deployments when region not configured
- Update to version openstack-heat-11.0.3.dev2:
* Blacklist bandit 1.6.0 and cap Sphinx on Python2
* OpenDev Migration Patch
11.0.2
- Update to version openstack-heat-11.0.3.dev5:
* Return None for attributes of sd with no actions
* Fix regression with SW deployments when region not configured
- Update to version openstack-heat-11.0.3.dev2:
* Blacklist bandit 1.6.0 and cap Sphinx on Python2
* OpenDev Migration Patch
11.0.2
- Update to version designate-dashboard-7.0.1.dev7:
* OpenDev Migration Patch
* Imported Translations from Zanata
- Update to latest spec from rpm-packaging
* Don't exclude python bytecode files in dashboards
* do not compress files during installation
* install settings file for heat-dashboard
- Update to version magnum-ui-5.0.2.dev9:
* Limit cluster update properties
* OpenDev Migration Patch
- Update to latest spec from rpm-packaging
* Don't exclude python bytecode files in dashboards
- Update to version ironic-11.1.4.dev2:
* Ansible module: fix configdrive partition creation step
- Update to version ironic-11.1.4.dev1:
11.1.3
* Place upper bound on python-dracclient version
- Update to version ironic-11.1.3.dev26:
* Update sphinx requirements
- Update to version ironic-11.1.3.dev25:
* Do not try to return mock as JSON in unit tests
* Ansible module fix: stream\_url
- Update to version ironic-11.1.3.dev22:
* Disable metadata\_csum when creating ext4 filesystems
- Update to version ironic-11.1.3.dev21:
* Fix pyghmi path
* OpenDev Migration Patch
* Reuse checksum calculation from oslo
- Update to version ironic-11.1.3.dev17:
* Ansible module: fix clean error handling
* Ansible module: fix partition\_configdrive.sh file
- Update to version ironic-11.1.4.dev2:
* Ansible module: fix configdrive partition creation step
- Update to version ironic-11.1.4.dev1:
11.1.3
* Place upper bound on python-dracclient version
- Update to version ironic-11.1.3.dev26:
* Update sphinx requirements
- Update to version ironic-11.1.3.dev25:
* Do not try to return mock as JSON in unit tests
* Ansible module fix: stream\_url
- Update to version ironic-11.1.3.dev22:
* Disable metadata\_csum when creating ext4 filesystems
- Update to version ironic-11.1.3.dev21:
* Fix pyghmi path
* OpenDev Migration Patch
* Reuse checksum calculation from oslo
- Update to version ironic-11.1.3.dev17:
* Ansible module: fix clean error handling
* Ansible module: fix partition\_configdrive.sh file
- Update to version ironic-python-agent-3.3.2.dev13:
* Bind mount /run into chroot when installing grub
* Ironic python agent does not extract correct available memory
- Update to version ironic-python-agent-3.3.2.dev9:
* Fix download upper constraints
- Update to version ironic-python-agent-3.3.2.dev7:
* Add more channel number for detecting BMC IP address
- Update to version ironic-python-agent-3.3.2.dev5:
* Fixes for building images with CoreOS
- Update to version ironic-python-agent-3.3.2.dev4:
* Fetch upper constraints from opendev.org
* OpenDev Migration Patch
- Update to version keystone-14.1.1.dev7:
* Blacklist bandit 1.6.0
* OpenDev Migration Patch
- Update to version keystone-14.1.1.dev5:
* Remove message about circular role inferences
- Update to version keystone-14.1.1.dev3:
* Delete shadow users when domain is deleted
- Update to version keystone-14.1.1.dev7:
* Blacklist bandit 1.6.0
* OpenDev Migration Patch
- Update to version keystone-14.1.1.dev5:
* Remove message about circular role inferences
- Update to version keystone-14.1.1.dev3:
* Delete shadow users when domain is deleted
* fix self-service credential APIs (bsc#1121530)
- Update to version magnum-7.1.1.dev24:
* Fix registry on k8s\_fedora\_atomic
- Update to version magnum-7.1.1.dev23:
* Blacklist bandit 1.6.0 and cap Sphinx on Python2
- Update to version magnum-7.1.1.dev22:
* Partial backport: Disable broken image building
* OpenDev Migration Patch
- Update to version magnum-7.1.1.dev24:
* Fix registry on k8s\_fedora\_atomic
- Update to version magnum-7.1.1.dev23:
* Blacklist bandit 1.6.0 and cap Sphinx on Python2
- Update to version magnum-7.1.1.dev22:
* Partial backport: Disable broken image building
* OpenDev Migration Patch
- Update to version manila-7.3.1.dev2:
* [CI] Add bindep.txt
* OpenDev Migration Patch
7.3.0
- Update to version manila-7.3.1.dev2:
* [CI] Add bindep.txt
* OpenDev Migration Patch
7.3.0
- Updated the openstack-monasca-agent-sudoers file (bsc#1132542)
- update to version 1.14.1~dev8
- Fix team and repository tags in README.rst
- update to version 1.14.1~dev7
- OpenDev Migration Patch
- Blacklist bandit and update sphinx requirement
- Fix loading of notification plugins
- Bug Fix: Parses notifier configuration options
- Update to version neutron-13.0.4.dev89:
* Treat networks shared by RBAC in same way as shared with all tenants
* Turn CIDR in query filter into proper subnet
- Update to version neutron-13.0.4.dev86:
* Prevent create port forwarding to port which has binding fip
- Update to version neutron-13.0.4.dev84:
* Release notes for dns\_domain behavioural changes
- Update to version neutron-13.0.4.dev83:
* DVR: on new port only send router update on port's host
- Update to version neutron-13.0.4.dev81:
* Reset MAC on unbinding direct-physical port
- Update to version neutron-13.0.4.dev79:
* Optimize the code that fixes the race condition of DHCP agent
- Update to version neutron-13.0.4.dev77:
* Switch to new engine facade for Route objects
* Revert 'Pass network's dns\_domain to dnsmasq conf'
- Update to version neutron-13.0.4.dev73:
* SRIOV agent: wait VFs initialization on embedded switch create
- Update to version neutron-13.0.4.dev72:
* Make OVS controller inactivity\_probe configurable
* improve dvr port update under large scale deployment
* Packets getting lost during SNAT with too many connections
* [DVR] Block ARP to dvr router's port instead of subnet's gateway
* Use list instead of six.viewkeys to avoid py2 to py3 problems
* Only store segmenthostmapping when enable segment plugin
* Wait to ipv6 accept\_ra be really changed by L3 agent
* Add port\_forwarding to devstack plugin
* Allow first address in an IPv6 subnet as valid unicast
* Show all SG rules belong to SG in group's details
* [DHCP] Don't resync network if same port is alredy in cache
* Remove rootwrap configuration from neutron-keepalived-state-change
* Use six.viewkeys instead of dict.keys to avoid py2 to py3 problems
- Update to version neutron-13.0.4.dev50:
* Ensure dvr ha router gateway port binding host
- Update to version neutron-13.0.4.dev48:
* Async notify neutron-server for HA states
* Fix handling of network:shared field in policy module
* Fix creating policy rules from subattributes
* Keep HA ports info for HA router during entire lifecycle
* Don't count ports with inactive bindings as serviceable dvr ports
* Use dynamic lazy mode for fetching security group rules
- Update to version neutron-13.0.4.dev38:
* Revert iptables TCP checksum-fill code
- Update to version neutron-13.0.4.dev36:
* Get ports query: extract limit and use it only at the end
- Update to version neutron-13.0.4.dev34:
* Not process port forwarding if no snat functionality
* Move subnet postcommit out of transaction for bulk create
- Update to version neutron-13.0.4.dev30:
* Give some HA router case specific resources
- Update to version neutron-13.0.4.dev28:
* Check master/backup router status in DVR functional tests
- Update to version neutron-13.0.4.dev26:
* OpenDev Migration Patch
* Set HA failover bridges veth pair devices UP
- Update to version neutron-13.0.4.dev23:
* neutron.conf needs lock\_path set for router to operate This change is adding required configuration in neutron.conf to set the lock\_path parameter, which was missing in compute-install-ubuntu.rst
- Update to version neutron-13.0.4.dev21:
* Do not call update\_device\_list in large sets
- Update to version neutron-13.0.4.dev19:
* Avoid loading same service plugin more than once
* Add dependency for service plugin
* Prevent bind fip to port has port forwarding
* Make test service\_plugins override simple
* DVR: Correctly change MTU in fip namespace
- Update to version neutron-13.0.4.dev9:
* Choose random value for HA routes' vr\_id
13.0.3
* Set router\_id if floating IP has port\_forwardings
* Change default local ovs connection timeout
- Update to version neutron-13.0.4.dev89:
* Treat networks shared by RBAC in same way as shared with all tenants
* Turn CIDR in query filter into proper subnet
- Update to version neutron-13.0.4.dev86:
* Prevent create port forwarding to port which has binding fip
- Update to version neutron-13.0.4.dev84:
* Release notes for dns\_domain behavioural changes
- Update to version neutron-13.0.4.dev83:
* DVR: on new port only send router update on port's host
- Update to version neutron-13.0.4.dev81:
* Reset MAC on unbinding direct-physical port
- Update to version neutron-13.0.4.dev79:
* Optimize the code that fixes the race condition of DHCP agent
- Update to version neutron-13.0.4.dev77:
* Switch to new engine facade for Route objects
* Revert 'Pass network's dns\_domain to dnsmasq conf'
- Update to version neutron-13.0.4.dev73:
* SRIOV agent: wait VFs initialization on embedded switch create
- Update to version neutron-13.0.4.dev72:
* Make OVS controller inactivity\_probe configurable
* improve dvr port update under large scale deployment
* Packets getting lost during SNAT with too many connections
* [DVR] Block ARP to dvr router's port instead of subnet's gateway
* Use list instead of six.viewkeys to avoid py2 to py3 problems
* Only store segmenthostmapping when enable segment plugin
* Wait to ipv6 accept\_ra be really changed by L3 agent
* Add port\_forwarding to devstack plugin
* Allow first address in an IPv6 subnet as valid unicast
* Show all SG rules belong to SG in group's details
* [DHCP] Don't resync network if same port is alredy in cache
* Remove rootwrap configuration from neutron-keepalived-state-change
* Use six.viewkeys instead of dict.keys to avoid py2 to py3 problems
- Update to version neutron-13.0.4.dev50:
* Ensure dvr ha router gateway port binding host
- Update to version neutron-13.0.4.dev48:
* Async notify neutron-server for HA states
* Fix handling of network:shared field in policy module
* Fix creating policy rules from subattributes
* Keep HA ports info for HA router during entire lifecycle
* Don't count ports with inactive bindings as serviceable dvr ports
* Use dynamic lazy mode for fetching security group rules
- Don't restart neutron-ovs-cleanup on RPM update (bsc#1132860)
- Update to version neutron-13.0.4.dev38:
* Revert iptables TCP checksum-fill code
- Update to version neutron-13.0.4.dev36:
* Get ports query: extract limit and use it only at the end
- Update to version neutron-13.0.4.dev34:
* Not process port forwarding if no snat functionality
* Move subnet postcommit out of transaction for bulk create
- Update to version neutron-13.0.4.dev30:
* Give some HA router case specific resources
- Update to version neutron-13.0.4.dev28:
* Check master/backup router status in DVR functional tests
- Update to version neutron-13.0.4.dev26:
* OpenDev Migration Patch
* Set HA failover bridges veth pair devices UP
- Update to version neutron-13.0.4.dev23:
* neutron.conf needs lock\_path set for router to operate This change is adding required configuration in neutron.conf to set the lock\_path parameter, which was missing in compute-install-ubuntu.rst
- Update to version neutron-13.0.4.dev21:
* Do not call update\_device\_list in large sets
- Update to version neutron-13.0.4.dev19:
* Avoid loading same service plugin more than once
* Add dependency for service plugin
* Prevent bind fip to port has port forwarding
* Make test service\_plugins override simple
* DVR: Correctly change MTU in fip namespace
- Update to version neutron-13.0.4.dev9:
* Choose random value for HA routes' vr\_id
13.0.3
* Set router\_id if floating IP has port\_forwardings
* Change default local ovs connection timeout
* Fix KeyError in OVS firewall (bsc#1131712, CVE-2019-10876)
- Update to version neutron-fwaas-13.0.2.dev14:
* netfilter\_log: Correctly decode binary type prefix
* OpenDev Migration Patch
- Update to version neutron-fwaas-13.0.2.dev12:
* Fix the verification method before creating and updating the firewall rule
- Update to version neutron-fwaas-13.0.2.dev14:
* netfilter\_log: Correctly decode binary type prefix
* OpenDev Migration Patch
- Update to version neutron-fwaas-13.0.2.dev12:
* Fix the verification method before creating and updating the firewall rule
- Update to version group-based-policy-5.0.1.dev443:
* Fix the thread concurrency issue while calling gbp purge
* Workaround expunge failure for SubnetRoute in session identity\_map
- Update to version group-based-policy-5.0.1.dev440:
* [AIM] Fix handling of missing PortSecurityBinding
- Update to version group-based-policy-5.0.1.dev439:
* Pull the upper constraint file also from the opendev.org site
- Update to version group-based-policy-5.0.1.dev438:
* [AIM] Don't override loading of SG rules when validating
- Update to version group-based-policy-5.0.1.dev437:
* Enhance the log while getting the keystone notification
- Update to version group-based-policy-5.0.1.dev436:
* [AIM] Cleanup RPC implementations
* [AIM] Pass in limit=-1 to work around a Nova bug
* [AIM] Some enhancements
- Update to version group-based-policy-5.0.1.dev433:
* Fix CI again
* OpenDev Migration Patch
- Update to version group-based-policy-5.0.1.dev431:
* Re-enable unit tests and fix CI jobs
- Update to version neutron-lbaas-13.0.1.dev12:
* Fix memory leak in the haproxy provider driver
- Update to version neutron-lbaas-13.0.1.dev11:
* OpenDev Migration Patch
* Revert 'Updated 'create\_pool' method in plugin'
- Update to version neutron-lbaas-13.0.1.dev12:
* Fix memory leak in the haproxy provider driver
- Update to version neutron-lbaas-13.0.1.dev11:
* OpenDev Migration Patch
* Revert 'Updated 'create\_pool' method in plugin'
- Update to version neutron-vpnaas-13.0.2.dev4:
* Execute neutron-vpn-netns-wrapper with rootwrap\_config argument
* OpenDev Migration Patch
- Update to version neutron-vpnaas-13.0.2.dev4:
* Execute neutron-vpn-netns-wrapper with rootwrap\_config argument
* OpenDev Migration Patch
- Update to version nova-18.2.2.dev9:
* Init HostState.failed\_builds
* libvirt: Rework 'EBUSY' (SIGKILL) error handling code path
- Update to version nova-18.2.2.dev5:
* Grab fresh power state info from the driver
- Update to version nova-18.2.2.dev3:
* libvirt: flatten rbd images when unshelving an instance
18.2.1
* Share snapshot image membership with instance owner
- Update to version nova-18.2.1.dev95:
* [ironic] Don't remove instance info twice in destroy
* docs: Don't version links to reno docs
* tox: Use basepython of python3.5
* Allow driver to properly unplug VIFs on destination on confirm resize
* Move get\_pci\_mapping\_for\_migration to MigrationContext
* Fixes multi-registry config in Quobyte driver
* Include all network devices in nova diagnostics
- Update to version nova-18.2.1.dev81:
* Fix live-migration when glance image deleted
- Update to version nova-18.2.1.dev79:
* Replace the invalid index of nova-rocky releasenote
* Workaround missing RequestSpec.instance\_group.uuid
* Add regression recreate test for bug 1830747
* [stable-only] Improve the reno for consoleauth upgrade check
* Restore connection\_info after live migration rollback
* libvirt: Do not reraise DiskNotFound exceptions during resize
* Stop logging traceback when skipping quiesce
* libvirt: Avoid using os-brick encryptors when device\_path isn't provided
- Update to version nova-18.2.1.dev63:
* Block swap volume on volumes with >1 rw attachment
- Update to version nova-18.2.1.dev62:
* Fix retry of instance\_update\_and\_get\_original
- Update to version nova-18.2.1.dev60:
* Fix assert methods in unit tests
* Skip \_exclude\_nested\_providers() if not nested
- Update to version nova-18.2.1.dev56:
* Pass on region when we don't have a valid ironic endpoint
- Update to version nova-18.2.1.dev54:
* Add functional confirm\_migration\_error test
* [stable-only] Delete allocations even if \_confirm\_resize raises (part 2)
- Update to version nova-18.2.1.dev50:
* xenapi/agent: Change openssl error handling
- Update to version nova-18.2.1.dev48:
* Use migration\_status during volume migrating and retyping
- Update to version nova-18.2.1.dev47:
* libvirt: Always disconnect volumes after libvirtError exceptions
* libvirt: Stop ignoring unknown libvirtError exceptions during volume attach
- Update to version nova-18.2.1.dev45:
* AZ list performance optimization: avoid double service list DB fetch
- Update to version nova-18.2.1.dev44:
* Create request spec, build request and mappings in one transaction
* Fix {min|max}\_version in ironic Adapter setup
- Update to version nova-18.2.1.dev41:
* Fix regression in glance client call
- Update to version nova-18.2.1.dev40:
* OpenDev Migration Patch
* libvirt: set device address tag only if setting disk unit
- Update to version nova-18.2.1.dev37:
* Update instance.availability\_zone on revertResize
* Add functional recreate test for bug 1819963
* Fix incomplete instance data returned after build failure
- Update to version nova-18.2.1.dev31:
* Delete allocations even if \_confirm\_resize raises
* Error out migration when confirm\_resize fails
* Don't warn on network-vif-unplugged event during live migration
* libvirt: disconnect volume when encryption fails
* Temporarily mutate migration object in finish\_revert\_resize
* Override the 'get' method in DriverBlockDevice class
- Update to version nova-18.2.1.dev19:
* Add missing libvirt exception during device detach
* Fix bug preventing forbidden traits from working
* Adding tests to demonstrate bug #1821824
- Update to version nova-18.2.2.dev9:
* Init HostState.failed\_builds
* libvirt: Rework 'EBUSY' (SIGKILL) error handling code path
- Update to version nova-18.2.2.dev5:
* Grab fresh power state info from the driver
- Update to version nova-18.2.2.dev3:
* libvirt: flatten rbd images when unshelving an instance
18.2.1
* Share snapshot image membership with instance owner
- Update to version nova-18.2.1.dev95:
* [ironic] Don't remove instance info twice in destroy
* docs: Don't version links to reno docs
* tox: Use basepython of python3.5
* Allow driver to properly unplug VIFs on destination on confirm resize
* Move get\_pci\_mapping\_for\_migration to MigrationContext
* Fixes multi-registry config in Quobyte driver
* Include all network devices in nova diagnostics
- Update to version nova-18.2.1.dev81:
* Fix live-migration when glance image deleted
- Update to version nova-18.2.1.dev79:
* Replace the invalid index of nova-rocky releasenote
* Workaround missing RequestSpec.instance\_group.uuid
* Add regression recreate test for bug 1830747
* [stable-only] Improve the reno for consoleauth upgrade check
* Restore connection\_info after live migration rollback
* libvirt: Do not reraise DiskNotFound exceptions during resize
* Stop logging traceback when skipping quiesce
* libvirt: Avoid using os-brick encryptors when device\_path isn't provided
- Update to version nova-18.2.1.dev63:
* Block swap volume on volumes with >1 rw attachment
- Update to version nova-18.2.1.dev62:
* Fix retry of instance\_update\_and\_get\_original
- Update to version nova-18.2.1.dev60:
* Fix assert methods in unit tests
* Skip \_exclude\_nested\_providers() if not nested
- Update to version nova-18.2.1.dev56:
* Pass on region when we don't have a valid ironic endpoint
- Update to version nova-18.2.1.dev54:
* Add functional confirm\_migration\_error test
* [stable-only] Delete allocations even if \_confirm\_resize raises (part 2)
- Update to version nova-18.2.1.dev50:
* xenapi/agent: Change openssl error handling
- Update to version nova-18.2.1.dev48:
* Use migration\_status during volume migrating and retyping
- Update to version nova-18.2.1.dev47:
* libvirt: Always disconnect volumes after libvirtError exceptions
* libvirt: Stop ignoring unknown libvirtError exceptions during volume attach
- Update to version nova-18.2.1.dev45:
* AZ list performance optimization: avoid double service list DB fetch
- Update to version nova-18.2.1.dev44:
* Create request spec, build request and mappings in one transaction
* Fix {min|max}\_version in ironic Adapter setup
- Update to version nova-18.2.1.dev41:
* Fix regression in glance client call
- Update to version nova-18.2.1.dev40:
* OpenDev Migration Patch
* libvirt: set device address tag only if setting disk unit
- Update to version nova-18.2.1.dev37:
* Update instance.availability\_zone on revertResize
* Add functional recreate test for bug 1819963
* Fix incomplete instance data returned after build failure
- Update to version nova-18.2.1.dev31:
* Delete allocations even if \_confirm\_resize raises
* Error out migration when confirm\_resize fails
* Don't warn on network-vif-unplugged event during live migration
* libvirt: disconnect volume when encryption fails
* Temporarily mutate migration object in finish\_revert\_resize
* Override the 'get' method in DriverBlockDevice class
- Update to version nova-18.2.1.dev19:
* Add missing libvirt exception during device detach
* Fix bug preventing forbidden traits from working
* Adding tests to demonstrate bug #1821824
- Update to version octavia-3.1.2.dev2:
* Add bindep.txt for Octavia
- Update to version octavia-3.1.2.dev1:
* Fix allocate\_and\_associate DB deadlock
3.1.1
- Update to version octavia-3.1.1.dev8:
* Treat null admin\_state\_up as False
* Performance improvement for non-udp health checks
- Update to version octavia-3.1.1.dev5:
* Bandit test exclusions syntax change
- Update to version octavia-3.1.1.dev4:
* Fix IPv6 in Active/Standby topology on CentOS
- Update to version octavia-3.1.1.dev3:
* Fix listener API handling of None/null updates
* OpenDev Migration Patch
- Update to version octavia-3.1.1.dev1:
* Fix a lifecycle bug with child objects
3.1.0
- Update to version 9.0+git.1558039547.f0d0ddf:
* Fix validate ip version call (SOC-9301)
- Update to version 9.0+git.1557220468.f113719:
* Update gerrit location (SCRD-9140)
- Switch to new Gerrit Server
- Add patch to toggle signed image validation (SCRD-8578)
- update to version 4.0.2
- Update UPPER_CONSTRAINTS_FILE for stable/rocky
- Replace openstack.org git:// URLs with https://
- Update .gitreview for stable/rocky
- OpenDev Migration Patch
- import zuul job settings from project-config
- Raise API max version for Rocky updates
- Switch to new Gerrit Server
- removed 0001-pass-endpoint-interface-to-http-client.patch
- update to version 2.5.2
- Replace openstack.org git:// URLs with https://
- pass endpoint interface to http client
- Use endpoint_override in version negotiation
- Add back tarball
- added 0002-Skip-read-only-test-for-CIFS.patch
- added 0001-Fix-CIFS-access-for-non-multitenant-setup.patch
- update to version 1.24.2
- Fix get_base_url
- [CI] Fix logs for the functional test job
- Return is_default as a value instead of a function object
- Update UPPER_CONSTRAINTS_FILE for stable/rocky
- Replace openstack.org git:// URLs with https://
- Don't quote {posargs} in tox.ini
- import zuul job settings from project-config
- update to version 2.5.7
- Fix FC case sensitive scanning
- update to version 4.40.2
- OpenDev Migration Patch
- exc_filters: fix deadlock detection for MariaDB/Galera cluster
- update to 2.8.4 (SOC-9280)
* Adding fix for nic\_capacity calculation
- Update to version 9.0.1562324636.e7046a3:
* Add the freezer service to config file and log file collection
* Change the dir from where the ardana model/config files are collected
Patchnames
SUSE-2019-2046,SUSE-OpenStack-Cloud-9-2019-2046,SUSE-OpenStack-Cloud-Crowbar-9-2019-2046
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ardana packages", title: "Title of the patch", }, { category: "description", text: "This update for ardana package fixes the following issues:\n\n- Update to version 9.0+git.1560211997.7ac9792:\n * Adds repository list parameter (bsc#1122825)\n\n- Update to version 9.0+git.1557219331.457b6e7:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559292830.208d258:\n * Convert number of workers to int (SOC-9418)\n\n- Update to version 9.0+git.1557424689.2b085d5:\n * Update gerrit location (SCRD-9140)\n\n- Update to version 9.0+git.1556225774.492d42c:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557220194.6a90deb:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219517.7b97993:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559039284.6fc1d47:\n * Convert number of workers to int (SOC-9384)\n\n- Update to version 9.0+git.1558583814.a96bada:\n * Restrict rootwrap directories for cinder (bsc#1132542)\n\n- Update to version 9.0+git.1557421539.521a486:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Update to version 9.0+git.1557219553.d850ca4:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219586.7c96a6d:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219626.b190680:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560868957.42bcb70:\n * MariaDB conf changes IPv6 (SOC-9089)\n\n- Update to version 9.0+git.1559351643.a440414:\n * Configure xinted mysqlchk to accept ipv6 (SOC-9369)\n\n- Update to version 9.0+git.1557219651.3d4d2d5:\n * Update gerrit location (SCRD-9140)\n\n- Update to version 9.0+git.1554995553.23d9513:\n * Configurable innodb flush options (SCRD-7496)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1558588538.9211022:\n * Secure designate's rootwrap files (bsc#1132542)\n\n- Update to version 9.0+git.1558549508.9bfa9e7:\n * specify rootwrap config file in designate sudoer (bsc#1132542)\n\n- Update to version 9.0+git.1557219686.0e71bf9:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559033522.5e5be1c:\n * Convert number of workers to int (SOC-9381)\n\n- Update to version 9.0+git.1557421456.f1e5016:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Update to version 9.0+git.1557219717.fe1bde6:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559036788.b727b53:\n * Convert number of workers to int (SOC-9382)\n\n- Update to version 9.0+git.1557421526.a8c13bf:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Update to version 9.0+git.1557219773.fe2f6aa:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219807.6036a8e:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557220534.883f8c9:\n * Update gerrit location (SCRD-9140)\n\n- Update to version 9.0+git.1557189507.c786525:\n * add external network to Ironic multi-tenancy input model (SCRD-8930)\n\n- Update to version 9.0+git.1557189482.8931e67:\n * add neutron_l3_agent plugin (SCRD-8929)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1556199488.bdf1cdc:\n * SCRD-7471 Don't set external-name in ardana-ci models (SCRD-7471)\n\n- Update to version 9.0+git.1559171053.476225c:\n * Move keystone error url to locale bundle (SOC-3456)\n * Add doc link to 503 error from Keystone (SOC-3456)\n\n- Update to version 9.0+git.1558732415.467c8ab:\n * Consolidate setCloseButtonDisabled\n * Disable close button when playbook or action in progress\n * Disable close button when playbook or action in progress\n * Updated comments\n * Fixed an issue for replacing controller page\n * Prevent operations when replacing a server in progress (SCRD-8756)\n\n- Update to version 9.0+git.1558726203.bae5a7d:\n * Updated the message for full deployment (SOC-8879)\n * Add SES integration into day0/2 (SoC-8555) (#342)\n\n- Update to version 9.0+git.1557281300.f3e29e9:\n * Use Lato font version 2.015 from latofonts.com (#349)\n\n- Update to version 9.0+git.1556908018.7801990:\n * Update documentation useful link (SCRD-8689)\n * Open useful links in a new tab (SCRD-8910)\n * Added prepare deployment/deploy capability to model config (SCRD-8879)\n\n- Update to version 9.0+git.1560365077.17250c6:\n * Sync up rootwrap filters with upstream (SOC-9500)\n\n- Update to version 9.0+git.1557219834.53dbb0b:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559292289.b5ed172:\n * Convert number of processes to int (SOC-9418)\n\n- Update to version 9.0+git.1557421499.3e9fe25:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Update to version 9.0+git.1557219888.c532b5e:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219914.6d7ebb5:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557219960.226e32b:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1556646861.58ce24f:\n * update audit API map for Manila (SCRD-8747)\n\n- Update to version 9.0+git.1557219995.cd49525:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1556731170.c8210e0:\n * Rip out vertica related code (SCRD-9031)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557220073.7e88cfa:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560214193.fc0378b:\n * bind epmd.socket to ipv4 and ipv6 (SOC-8364)\n\n- Update to version 9.0+git.1557220112.00d7117:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560464557.d2f6200:\n * Remove the creation of /etc/neutron/rootwrap.conf (SOC-9472)\n\n- Update to version 9.0+git.1560196282.28bbf67:\n * Change how lbaasv2 rootwrap filters are installed (SOC-9457)\n\n- Update to version 9.0+git.1560195873.c45568f:\n * Rootwrap changes for supported L3-agent extensions (SOC-9459)\n\n- Update to version 9.0+git.1559846163.ca22b06:\n * Improve neutron service restart limit handling (SOC-8746)\n\n- Update to version 9.0+git.1559031432.b99d89a:\n * Convert number of workers to int (SOC-9379)\n\n- Update to version 9.0+git.1558569689.36fbbd5:\n * Tighten neutron sudoers to only execute rootwrap (bsc#1132542) (SOC-9031)\n\n- Update to version 9.0+git.1557942331.3c74f81:\n * Kill dhclient before restarting neutron-openvswitch-agent (SOC-9230)\n\n- Update to version 9.0+git.1557421465.faf2c38:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Update to version 9.0+git.1557322578.4542665:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559869848.7a706df:\n * Adding support for qemu-ovmf to ardana (SOC-8985)\n\n- Update to version 9.0+git.1559823309.d3d23fe:\n * Convert number of workers to int (SOC-9380)\n\n- Update to version 9.0+git.1559234129.2fd63a9:\n * SCRD-9031 Change permitted nova-rootwrap config file pattern (bsc#1132542)\n\n- Update to version 9.0+git.1558549516.86e9f59:\n * specify rootwrap config file in nova sudoer (bsc#1132542)\n\n- Update to version 9.0+git.1554825274.040de21:\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560519270.e0a2620:\n * Tune bumpng anphora retries (SOC-9285)\n\n- Update to version 9.0+git.1558549438.4ce3e83:\n * Stop installing a sudoers root escalator (SCRD-9031)\n\n- Update to version 9.0+git.1555319067.9e6f74e:\n * Increase number of connect retries (SCRD-7496)\n\n- Switch to new Gerrit Server\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1555530925.206f1a8:\n * Fix 'Add New Dashboard Card' button on Ops Console dashboard (SCRD-7697)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560269313.7ddaff2:\n * Configure sysctl neigh.default.gc_thres for ipv6 (SOC-5771)\n\n- Update to version 9.0+git.1559870350.2cde7ea:\n * Remove '/32' from iptables tasks (SOC-9349)\n\n- Update to version 9.0+git.1557219143.2fc9eb2:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560974342.47a5b12:\n * Correctly handle HttpError during authentication (SOC-3456)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557220501.ebd3011:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1557220247.e78d1c3:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1559038506.cc119d9:\n * Convert number of workers to int (SOC-9383)\n\n- Update to version 9.0+git.1557421607.00a5fae:\n * Update gerrit location (SCRD-9140)\n * SCRD-8748 Fix default worker count determination logic (SCRD-8748)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1560949748.f0bd816:\n * Blacklist test_delete_policies_while_tenant_attached_to_net (SOC-9235)\n\n- Update to version 9.0+git.1560694157.69a4419:\n * Blacklist some revert tests (SOC-9178)\n\n- Update to version 9.0+git.1560529053.50e76bf:\n * Blacklist some revert tests (SOC-9178)\n\n- Update to version 9.0+git.1560517118.0aac5fd:\n * Add configuration for manila-tempest-plugin (SOC-7496)\n\n- Update to version 9.0+git.1560180804.42077a8:\n * Revert Remove common failing tests from tempest runs (SOC-9366)\n\n- Update to version 9.0+git.1559833566.10d972d:\n * Fix lbaas tempest filter (SOC-7496)\n\n- Update to version 9.0+git.1559139132.a92980b:\n * Move some nova tests to serial (SOC-9366)\n\n- Update to version 9.0+git.1558706119.27e844b:\n * Remove comoonly failing tests from tempest runs (SOC-9366)\n\n- Update to version 9.0+git.1557825747.1002f16:\n * run neutron-lbaas tempest tests sequentially (SCRD-9176)\n\n- Update to version 9.0+git.1557421599.43d2140:\n * Update gerrit location (SCRD-9140)\n\n- Update to version 9.0+git.1557335657.ab2f1b9:\n * Disable TestVolumeBootPattern.test_volume_boot_pattern (SCRD-9015)\n * Make --os-test-timeout configurable and increase default (SCRD-7496)\n\n- Update to version 9.0+git.1556893395.1813ec1:\n * Increase and make timeout values configurable (SCRD-7496)\n * Configure tempest heat_plugin (SCRD-7496)\n\n- Switch to new Gerrit Server\n\n- Update to version 9.0+git.1556788546.313ff00:\n * Enable additional features for cinder testing (SCRD-7496)\n * Enable volume backed live migration tests (SCRD-7496)\n\n- Update to version 9.0+git.1556788508.468dae0:\n * Set admin project to cloud admin project (SCRD-7496)\n\n- Update to version 9.0+git.1556728115.62a8427:\n * Set cinder/glance admin on tempest roles (SCRD-7496)\n\n- Update to version 9.0+git.1556721233.8750e33:\n * Configure neutron tempest plugin (SCRD-7496)\n\n- Update to version 9.0+git.1556721213.3c2f140:\n * Update neutron api extensions list (SCRD-7496)\n\n- Update to version 9.0+git.1556530821.e592de1:\n * Update tempest test filters (SCRD-7496)\n\n- Update to version 9.0+git.1557220381.5641a2e:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Update to version 1.0+git.1560518045.ad7dc6d:\n * Patching node before bootstraping\n\n- Update to version 6.0+git.1561125496.b7508480:\n * IPv6: Export ip_version and handle the DHCP domain\n\n- Update to version 6.0+git.1558489909.b45da865:\n * ipv6: Update start-up.sh to be IPv6 compatible\n\n- Update to version 6.0+git.1558002425.cc651aae:\n * crowbar: Make potential output of reset_crowbar visible\n\n- Update to version 6.0+git.1562154525.5e2983308:\n * Crowbar: DomainName verification relaxed\n\n- Update to version 6.0+git.1561729566.22019624e:\n * upgrade: Mark correctly the set of nodes that was selected for upgrade\n\n- Update to version 6.0+git.1561555935.31c4165cc:\n * Use proper names for the Travis Tests (SOC-9565)\n * Replace Danger with Gitlint (SOC-9565)\n * Switch from Travis dist from Trusty to Xenial (SOC-9565)\n\n- Update to version 6.0+git.1561381017.8aab650d0:\n * network: Don't set datapath-ids on ovs-bridges anymore\n\n- Update to version 6.0+git.1560962186.456663e42:\n * crowbar: Save sync_mark attributes in databag\n * dns: fix designate migration\n\n- Update to version 6.0+git.1560522168.7a376b958:\n * travis: pin sexp_processor to 4.12.0\n * Allow restricted API access during upgrade\n\n- Update to version 6.0+git.1559635691.42aa36659:\n * deployer: Use dhcp on crowbar_register only when enable_pxe is set (bsc#1132654)\n * network: Allow locking down the network config for nodes (bsc#1120657)\n\n- Update to version 6.0+git.1558533504.0a5369b05:\n * provisioner: enabled tuned profiles\n\n- Update to version 6.0+git.1558029089.90c1cb545:\n * crowbar: Add debug logging to restore API\n * crowbar: Move crowbarrc mgmt into crowbar cookbook (SCRD-8330)\n\n- Update to version 6.0+git.1557765503.660dd52c5:\n * Ignore CVE-2019-11068 during Travis (SOC-9262)\n\n- Update to version 6.0+git.1557210549.ec8c84852:\n * Fix order of values in nodes piechart\n\n- Update to version 6.0+git.1556186576.4d681c4ed:\n * Update Lato font to version 2.015 (SCRD-8948)\n\n- Update to version 6.0+git.1560951093.4af1ee5:\n * Add timeout multiplier\n * Make default sync_mark timeout configurable\n\n- update suse-branding.patch (SOC-9297)\n\n- Update to version 6.0+git.1562153583.4735fcf34:\n * Sync Travis with crowbar-core (SOC-9565)\n\n- Update to version 6.0+git.1561546411.c9b99ebbb:\n * Make ovs of_inactivity_probe configurable from neutron barclamp\n\n- Update to version 6.0+git.1561124272.c447b965b:\n * Configurable timeout for Galera pre-sync\n\n- Update to version 6.0+git.1560962133.cf99aa9eb:\n * monasca: use string keys for attrs in migrations\n\n- Update to version 6.0+git.1560502325.7de215873:\n * nova: only create nonexistent cell1\n * nova: reinstate old db sync ordering\n\n- Update to version 6.0+git.1560353653.b92e4f9c1:\n * designate: do not use pacemaker as all the services are stateless\n * designate: allow worker on cluster.\n\n- Update to version 6.0+git.1559857307.9cb8796a6:\n * rabbitmq: Fix ACL of SSL key after uid/gid change\n\n- Update to version 6.0+git.1559841020.dfbbc5be5:\n * tempest: Disable Barbican validation of signed image (SOC-8578)\n\n- Update to version 6.0+git.1559637225.141253d99:\n * ironic: Add Redfish drivers by default\n\n- Update to version 6.0+git.1559542941.26fe90143:\n * ironic: Install deploy image with ironic\n\n- Update to version 6.0+git.1559214145.66de78575:\n * nova: Don't retry creating existing flavors\n\n- Update to version 6.0+git.1558698448.10d30a50d:\n * ironic: Use IP also in [swift] section\n\n- Update to version 6.0+git.1558609537.4ebc9b31d:\n * neutron: increase interval between checks to 30s\n * neutron: remove .openrc creation from neutron cookbooks\n * neutron: Don't restart l3-ha on .openrc change\n\n- Update to version 6.0+git.1558326886.306598770:\n * nova: Show stdout/stderr when 'openstack flavor list' fails\n\n- Update to version 6.0+git.1558084779.634ff6e8a:\n * neutron: Add 'insecure' to old cli calls\n\n- Update to version 6.0+git.1557932150.575791c62:\n * database: Make wsrep_provider_options configurable (fate#327745)\n * horizon: Disable Ceph dashboard if not monitored (SOC-7573)\n\n- Update to version 6.0+git.1557840648.637a6f7e6:\n * monasca: Fix notification types initialisation\n * monasca: Add openvswitch plugin (SCRD-7571)\n * designate: do not install the keystone_authtoken on worker nodes\n * monasca: Configure `delegate_authorized_roles`\n\n- Update to version 6.0+git.1557734236.12a27293f:\n * database: Raise and align promote/demote timeouts (bsc#1131791)\n\n- Update to version 6.0+git.1557393769.797307d6f:\n * neutron: use crm_resource restart for restarting neutron-l3-ha-service\n\n- Update to version 6.0+git.1556267896.b86529796:\n * neutron: restart neutron-ha-tool when the config file changes\n\n- Update to version 6.0+git.1556220665.450d8de69:\n * tempest: Enable BaremetalBasicOps test\n\n- Update to version 9.20190621:\n * Update after branching change\n * Update operations-maintenance-update_maintenance.xml\n * add scottwulf content\n * address recommended changes\n * change PTF deploy instructions (bsc#1128453)\n\n- switch to maintenance/cloud_9 git branch\n\n- Update to version 9.20190620:\n * add designate barclamp (SCRD-8739)\n\n- Update to version 9.20190613:\n * Language update to copy-on-write\n * model tab for day2 UI (SOC-8879) - replaces PR992\n * Updated model tab for day2 UI (SOC-8879)\n\n- Update to version 9.20190611:\n * Fixing merge conflicts\n * Fixing minor issue\n * Fixing Tim's edits to the config file\n * Adding Carl's edits\n * updating versions and intro\n * Adding comments from Walter Boring\n * Fixes\n * Fix broken build and comments\n * Fix SES Integration chapter: SOC-9343\n\n- Update to version 9.20190610:\n * Triggering a re-build\n * Fixing filename error\n * Update install_caasp_heat_templates.xml\n * Update installation-installation-ses_integration.xml\n * Updating based on Carl's clarification\n * Fix bsc#1131899\n * Further CaaSP restructuring and removing outdated instructions\n * Include instructions for registering CaaSP for MU's (SCRD-8793)\n\n- Update to version 9.20190607:\n * add OVSvApp, Nova proxy VM sizing (no bsc, no Jira)\n * optipng deployment images (no bsc, no Jira)\n * add nova-proxy description to ESXi and OVSvApp section (no bsc, no Jira)\n\n- Update to version 9.20190605:\n * move fernet token to supported Keystone feature\n\n- Update to version 9.20190528:\n * Remove docmanager section\n * Reformat the file\n * Feedback from csymons\n * Crowbar POC initial version\n\n- Update to version 9.20190522:\n * Remove completely outdated Bugzilla association from Supplement Guide\n * Remove upstream admin/user guides\n\n- Update to version 9.20190521:\n * add Network Security Group logging (SCRD-9124)\n\n- Update to version 9.20190520:\n * CLM - update MariaDB manually (bsc#1132852, SOC-9022)\n * add instructions for updating MariaDB manually (bsc#1132852)\n\n- Update to version 9.20190516:\n * Fix command to create external network\n * Remove sudo from commands in 'Setting Up Multiple External Networks'\n\n- Update to version 9.20190515:\n * Update README.adoc\n\n- Update to version 9.20190514:\n * Grammar fix\n * README: Add super dummy docs how to build locally\n * Document bootstrap galera cluster with a missing node (bsc#1132853)\n * Remove authors.xml\n * Refinements to CaaSP MU process\n * Included changes requested by reviewers\n * Instruct CaaS users to install Tiller component (SCRD-8793)\n * Update install_caasp_heat_templates.xml\n * Document more necessary CaaSP settings (SCRD-8793)\n\n- Update to version 9.20190509:\n * update boot from SAN and multipath configuration (SCRD-8942)\n * remove outdated Swift instructions (SCRD-8941)\n * replace SOC 8 with SOC 9 (no bsc)\n * make Fernet token default (bsc#1134336)\n\n- Update to version 9.20190508:\n * increase VMs supported to 12000 (no bsc, no SCRD)\n\n- Update to version 9.20190506:\n * change repo location cloud8 to cloud9 Rocket Chat\n * remove note re uefi, secure boot (bsc#1132832)\n\n- Update to version 9.20190425:\n * address requested changes\n * change Monasca documentation (SCRD-7786)\n * changes to RHEL Installation Guide requested by T.R. (no bsc#, no SCRD)\n * adjust table structure and headings\n * restructure console alarm table (SCRD-7710, bsc#1124170)\n * restructure esx alarm table (SCRD-7710, bsc#1124170)\n * restructure identity alarm table (SCRD-7710, bsc#1124170)\n * restructure system alarms table (SCRD-7710, bsc#1124170)\n * restructure networking table (SCRD-7710, bsc#1124170)\n * restructure other alarms table (SCRD-7710, bsc#1124170)\n * restructure telemetry table (SCRD-7710, bsc#1124170)\n * restructure storage table (SCRD-7710, bsc#1124170)\n * complete compute alarm table\n\n- Update to version 9.20190424:\n * update Manila component installation (SCRD-8940)\n\n- Update to version 9.20190423:\n * Update Day0 screenshots (SCRD-8976) (#951)\n\n- Update to version 9.20190422:\n * add cobbler deprecation notice (no bsc#, no SCRD)\n * set up security rule before creating VM (SCRD-8947)\n\n- Update to version 9.20190419:\n * fix neutron ovsvapp commands (SCRD-8911)\n\n- Add 0001-Use-strings-when-setting-X-Cache-header.patch\n Fixes a problem with Twisted versions where headers values\n must be strings, not bools.\n\n- Update to version 0.0+git.1562242499.36b8b64 (bsc#1122053):\n * Add optional systemd ready and watchdog support\n * Drop unneeded check for 'conn'\n * Reset last_query_response when the cache needs to be updated\n * Drop unneeded 'conn' var initialization\n * Move respone header generation to own function\n * Use None as default result\n * Drop opts.being_updated variable\n * Use contextmanager for DB connection\n * Refactor DB method to get WSREP local state\n * Refactor method to get readonly DB status\n * pep8: Fix E712 comparison to False should be 'if cond is False:'\n * pep8: Fix E305 expected 2 blank lines after class or function def\n * pep8: Fix E124 closing bracket does not match visual indentation\n * pep8: Fix E251 unexpected spaces around keyword / parameter equals\n * pep8: Fix E262 inline comment should start with '# '\n * pep8: Fix E261 at least two spaces before inline comment\n * pep8: Fix F841 local variable is assigned to but never used\n * pep8: Fix E302 expected 2 blank lines, found 1\n * pep8: Fix E265 block comment should start with '# '\n * pep8: Fix E231 missing whitespace after ','\n * pep8: Fix E999 SyntaxError: invalid syntax\n * pep8: Fix F821 undefined name\n * pep8: Fix E225 missing whitespace around operator\n * pep8: Fix E221 multiple spaces before operator\n * pep8: Fix F401 module imported but unused\n * Add clustercheck to console_scripts\n * Add basic test infrastructure and a first pep8 job\n * Fix exception handling for pymysql exception\n * Readd argparse usage\n * Fix installation requirements\n * Add read timeout to prevent connection hanging forever\n * Exclude benchmark/ directory when creating sdist tarball\n * Use argparse instead of optparse\n * Add basic logging infrastructure\n * Add a standard setup.py file\n * Catch all query exceptions\n * Switch to PyMySQL\n- Drop pymysql.patch and readtimeout.patch. Both merged upstream.\n- Use systemd service type=notify which is now supported upstream\n- Use systemd watchdog which is now supported upstream\n\n- Update to version 5.3.3 (CVE-2018-19039, bsc#1115960) :\n * File Exfiltration vulnerability Security fix\n\n- Update to version ceilometer-11.0.2.dev13:\n * Update reno for stable/rocky\n\n- Update to version ceilometer-11.0.2.dev12:\n * [stable-only] Fix sphinx requirement\n\n- Update to version ceilometer-11.0.2.dev10:\n * tempest: Allow to configure tempest config\n\n- Update to version ceilometer-11.0.2.dev8:\n * Remove \\_ceilometer\\_check\\_for\\_storage check\n * OpenDev Migration Patch\n\n- Update to version ceilometer-11.0.2.dev6:\n * Added snapshot delete event\n * Fixes KeyError on volume create/delete\n\n- Update to version ceilometer-11.0.2.dev13:\n * Update reno for stable/rocky\n\n- Update to version ceilometer-11.0.2.dev12:\n * [stable-only] Fix sphinx requirement\n\n- Update to version ceilometer-11.0.2.dev10:\n * tempest: Allow to configure tempest config\n\n- Update to version ceilometer-11.0.2.dev8:\n * Remove \\_ceilometer\\_check\\_for\\_storage check\n * OpenDev Migration Patch\n\n- Update to version ceilometer-11.0.2.dev6:\n * Added snapshot delete event\n * Fixes KeyError on volume create/delete\n\n- Update to version cinder-13.0.6.dev12:\n * Create new image volume cache entry when cloning fails\n\n- Update to version cinder-13.0.6.dev10:\n * Fix python3 compatibility of rbd get\\_fsid\n\n- Update to version cinder-13.0.6.dev9:\n * lvm: Only use initiators when comparing connector dicts\n\n- Update to version cinder-13.0.6.dev7:\n * Declare multiattach support for HPE MSA\n\n- Update to version cinder-13.0.6.dev6:\n * Fix 'connector=None' issue in Kaminario drivers\n\n- Update to version cinder-13.0.6.dev5:\n * NetApp: Return all iSCSI targets-portals\n\n- Update to version cinder-13.0.6.dev4:\n * Make sure we install cinder requirements during the correct tox phase\n 13.0.5\n\n- Update to version cinder-13.0.5.dev27:\n * Remove LOCI publishing from the post pipeline\n * 3PAR: Provide an option duing creation of volume from snapshot\n * OpenDev Migration Patch\n * Tests: Fix up test\\_volume notify tests\n * Remove auth\\_uri usage\n * Tests: Fix up migrate notify tests\n * Handle multiattach attribute when managing volumes\n * Set right attach mode after migration\n * Replace openstack.org git:// URLs with https://\n * Check Volume Status on attahcment create/update\n 13.0.4\n * NetApp SolidFire: Fix multi-attach volume deletion\n * Fix Support Matrix - Pure does support Multiattach\n * Fix Snapshot object metadata loading\n * VNX: update sg in cache\n * Restore VMAX unit test mock\n * VMAX Driver - Fix for invalid device id length\n * Raise the ImageTooBig exception when found it\n * hpe 3par driver initialization failure\n * Fix unexpected behavior in \\_clone\\_image\\_volume\n * VNX: Add constraints for async migration\n * Handle drivers that do not support list manageable\n * Fix wrong uuid recognized when create group\n * Exclude disabled API versions from listing\n * Tintri: Inherit tests from BaseDriverTestCase\n * VMware: Fix revert-to-snapshot\n * Fix api-ref title levels and index\n * Fix group availability zone-backend host mismatch\n * Fix version return incorrect when endpoint url end without /\n * Fix for auth version change in Brcd HTTP\n * VNX Driver: delete\\_hba() instead of remove\\_hba()\n * Fix for HPE MSA 2050 login failures\n 13.0.3\n * Avoid using 'truncate' on Windows\n * Fix permissions with NFS-backed snapshots and backups\n * Delete related encryption provider when a volume type is deleting\n\n- Update to version cinder-13.0.6.dev12:\n * Create new image volume cache entry when cloning fails\n\n- Update to version cinder-13.0.6.dev10:\n * Fix python3 compatibility of rbd get\\_fsid\n\n- Update to version cinder-13.0.6.dev9:\n * lvm: Only use initiators when comparing connector dicts\n\n- Update to version cinder-13.0.6.dev7:\n * Declare multiattach support for HPE MSA\n\n- Update to version cinder-13.0.6.dev6:\n * Fix 'connector=None' issue in Kaminario drivers\n\n- Update to version cinder-13.0.6.dev5:\n * NetApp: Return all iSCSI targets-portals\n\n- Update to version cinder-13.0.6.dev4:\n * Make sure we install cinder requirements during the correct tox phase\n 13.0.5\n\n- Update to version cinder-13.0.5.dev27:\n * Remove LOCI publishing from the post pipeline\n * 3PAR: Provide an option duing creation of volume from snapshot\n * OpenDev Migration Patch\n * Tests: Fix up test\\_volume notify tests\n * Remove auth\\_uri usage\n * Tests: Fix up migrate notify tests\n * Handle multiattach attribute when managing volumes\n * Set right attach mode after migration\n * Replace openstack.org git:// URLs with https://\n * Check Volume Status on attahcment create/update\n 13.0.4\n * NetApp SolidFire: Fix multi-attach volume deletion\n * Fix Support Matrix - Pure does support Multiattach\n * Fix Snapshot object metadata loading\n * VNX: update sg in cache\n * Restore VMAX unit test mock\n * VMAX Driver - Fix for invalid device id length\n * Raise the ImageTooBig exception when found it\n * hpe 3par driver initialization failure\n * Fix unexpected behavior in \\_clone\\_image\\_volume\n * VNX: Add constraints for async migration\n * Handle drivers that do not support list manageable\n * Fix wrong uuid recognized when create group\n * Exclude disabled API versions from listing\n * Tintri: Inherit tests from BaseDriverTestCase\n * VMware: Fix revert-to-snapshot\n * Fix api-ref title levels and index\n * Fix group availability zone-backend host mismatch\n * Fix version return incorrect when endpoint url end without /\n * Fix for auth version change in Brcd HTTP\n * VNX Driver: delete\\_hba() instead of remove\\_hba()\n * Fix for HPE MSA 2050 login failures\n 13.0.3\n * Avoid using 'truncate' on Windows\n * Fix permissions with NFS-backed snapshots and backups\n * Delete related encryption provider when a volume type is deleting\n\n- add dependency on nfs-utils\n\n- Update to version horizon-14.0.4.dev4:\n * Make project volume group table work even with volumev3 only env\n\n- Update to version horizon-14.0.4.dev3:\n * Complete angular translation extract pattern\n 14.0.3\n * OpenDev Migration Patch\n * Imported Translations from Zanata\n\n- Update to version designate-7.0.1.dev20:\n * Allow pdns4 backend to select tsigkey\n\n- Update to version designate-7.0.1.dev18:\n * Clean fix for bandit exclusions change\n\n- Update to version designate-7.0.1.dev17:\n * Fixing RabbitMQ gate timeouts\n * Fix DBDeadLock error resulting into 500\n\n- Update to version designate-7.0.1.dev13:\n * Use branched version of neutron-tempest-plugin job\n * OpenDev Migration Patch\n\n- Update to version designate-7.0.1.dev20:\n * Allow pdns4 backend to select tsigkey\n\n- Update to version designate-7.0.1.dev18:\n * Clean fix for bandit exclusions change\n\n- Update to version designate-7.0.1.dev17:\n * Fixing RabbitMQ gate timeouts\n * Fix DBDeadLock error resulting into 500\n\n- Update to version designate-7.0.1.dev13:\n * Use branched version of neutron-tempest-plugin job\n * OpenDev Migration Patch\n\n- Update to version openstack-heat-11.0.3.dev5:\n * Return None for attributes of sd with no actions\n * Fix regression with SW deployments when region not configured\n\n- Update to version openstack-heat-11.0.3.dev2:\n * Blacklist bandit 1.6.0 and cap Sphinx on Python2\n * OpenDev Migration Patch\n 11.0.2\n\n- Update to version openstack-heat-11.0.3.dev5:\n * Return None for attributes of sd with no actions\n * Fix regression with SW deployments when region not configured\n\n- Update to version openstack-heat-11.0.3.dev2:\n * Blacklist bandit 1.6.0 and cap Sphinx on Python2\n * OpenDev Migration Patch\n 11.0.2\n\n- Update to version designate-dashboard-7.0.1.dev7:\n * OpenDev Migration Patch\n * Imported Translations from Zanata\n\n- Update to latest spec from rpm-packaging\n * Don't exclude python bytecode files in dashboards\n * do not compress files during installation\n * install settings file for heat-dashboard\n\n- Update to version magnum-ui-5.0.2.dev9:\n * Limit cluster update properties\n * OpenDev Migration Patch\n\n- Update to latest spec from rpm-packaging\n * Don't exclude python bytecode files in dashboards\n\n- Update to version ironic-11.1.4.dev2:\n * Ansible module: fix configdrive partition creation step\n\n- Update to version ironic-11.1.4.dev1:\n 11.1.3\n * Place upper bound on python-dracclient version\n\n- Update to version ironic-11.1.3.dev26:\n * Update sphinx requirements\n\n- Update to version ironic-11.1.3.dev25:\n * Do not try to return mock as JSON in unit tests\n * Ansible module fix: stream\\_url\n\n- Update to version ironic-11.1.3.dev22:\n * Disable metadata\\_csum when creating ext4 filesystems\n\n- Update to version ironic-11.1.3.dev21:\n * Fix pyghmi path\n * OpenDev Migration Patch\n * Reuse checksum calculation from oslo\n\n- Update to version ironic-11.1.3.dev17:\n * Ansible module: fix clean error handling\n * Ansible module: fix partition\\_configdrive.sh file\n\n- Update to version ironic-11.1.4.dev2:\n * Ansible module: fix configdrive partition creation step\n\n- Update to version ironic-11.1.4.dev1:\n 11.1.3\n * Place upper bound on python-dracclient version\n\n- Update to version ironic-11.1.3.dev26:\n * Update sphinx requirements\n\n- Update to version ironic-11.1.3.dev25:\n * Do not try to return mock as JSON in unit tests\n * Ansible module fix: stream\\_url\n\n- Update to version ironic-11.1.3.dev22:\n * Disable metadata\\_csum when creating ext4 filesystems\n\n- Update to version ironic-11.1.3.dev21:\n * Fix pyghmi path\n * OpenDev Migration Patch\n * Reuse checksum calculation from oslo\n\n- Update to version ironic-11.1.3.dev17:\n * Ansible module: fix clean error handling\n * Ansible module: fix partition\\_configdrive.sh file\n\n- Update to version ironic-python-agent-3.3.2.dev13:\n * Bind mount /run into chroot when installing grub\n * Ironic python agent does not extract correct available memory\n\n- Update to version ironic-python-agent-3.3.2.dev9:\n * Fix download upper constraints\n\n- Update to version ironic-python-agent-3.3.2.dev7:\n * Add more channel number for detecting BMC IP address\n\n- Update to version ironic-python-agent-3.3.2.dev5:\n * Fixes for building images with CoreOS\n\n- Update to version ironic-python-agent-3.3.2.dev4:\n * Fetch upper constraints from opendev.org\n * OpenDev Migration Patch\n\n- Update to version keystone-14.1.1.dev7:\n * Blacklist bandit 1.6.0\n * OpenDev Migration Patch\n\n- Update to version keystone-14.1.1.dev5:\n * Remove message about circular role inferences\n\n- Update to version keystone-14.1.1.dev3:\n * Delete shadow users when domain is deleted\n\n- Update to version keystone-14.1.1.dev7:\n * Blacklist bandit 1.6.0\n * OpenDev Migration Patch\n\n- Update to version keystone-14.1.1.dev5:\n * Remove message about circular role inferences\n\n- Update to version keystone-14.1.1.dev3:\n * Delete shadow users when domain is deleted\n\n * fix self-service credential APIs (bsc#1121530)\n- Update to version magnum-7.1.1.dev24:\n * Fix registry on k8s\\_fedora\\_atomic\n\n- Update to version magnum-7.1.1.dev23:\n * Blacklist bandit 1.6.0 and cap Sphinx on Python2\n\n- Update to version magnum-7.1.1.dev22:\n * Partial backport: Disable broken image building\n * OpenDev Migration Patch\n\n- Update to version magnum-7.1.1.dev24:\n * Fix registry on k8s\\_fedora\\_atomic\n\n- Update to version magnum-7.1.1.dev23:\n * Blacklist bandit 1.6.0 and cap Sphinx on Python2\n\n- Update to version magnum-7.1.1.dev22:\n * Partial backport: Disable broken image building\n * OpenDev Migration Patch\n\n- Update to version manila-7.3.1.dev2:\n * [CI] Add bindep.txt\n * OpenDev Migration Patch\n 7.3.0\n\n- Update to version manila-7.3.1.dev2:\n * [CI] Add bindep.txt\n * OpenDev Migration Patch\n 7.3.0\n\n- Updated the openstack-monasca-agent-sudoers file (bsc#1132542)\n\n- update to version 1.14.1~dev8\n - Fix team and repository tags in README.rst\n\n- update to version 1.14.1~dev7\n - OpenDev Migration Patch\n - Blacklist bandit and update sphinx requirement\n - Fix loading of notification plugins\n - Bug Fix: Parses notifier configuration options\n\n- Update to version neutron-13.0.4.dev89:\n * Treat networks shared by RBAC in same way as shared with all tenants\n * Turn CIDR in query filter into proper subnet\n\n- Update to version neutron-13.0.4.dev86:\n * Prevent create port forwarding to port which has binding fip\n\n- Update to version neutron-13.0.4.dev84:\n * Release notes for dns\\_domain behavioural changes\n\n- Update to version neutron-13.0.4.dev83:\n * DVR: on new port only send router update on port's host\n\n- Update to version neutron-13.0.4.dev81:\n * Reset MAC on unbinding direct-physical port\n\n- Update to version neutron-13.0.4.dev79:\n * Optimize the code that fixes the race condition of DHCP agent\n\n- Update to version neutron-13.0.4.dev77:\n * Switch to new engine facade for Route objects\n * Revert 'Pass network's dns\\_domain to dnsmasq conf'\n\n- Update to version neutron-13.0.4.dev73:\n * SRIOV agent: wait VFs initialization on embedded switch create\n\n- Update to version neutron-13.0.4.dev72:\n * Make OVS controller inactivity\\_probe configurable\n * improve dvr port update under large scale deployment\n * Packets getting lost during SNAT with too many connections\n * [DVR] Block ARP to dvr router's port instead of subnet's gateway\n * Use list instead of six.viewkeys to avoid py2 to py3 problems\n * Only store segmenthostmapping when enable segment plugin\n * Wait to ipv6 accept\\_ra be really changed by L3 agent\n * Add port\\_forwarding to devstack plugin\n * Allow first address in an IPv6 subnet as valid unicast\n * Show all SG rules belong to SG in group's details\n * [DHCP] Don't resync network if same port is alredy in cache\n * Remove rootwrap configuration from neutron-keepalived-state-change\n * Use six.viewkeys instead of dict.keys to avoid py2 to py3 problems\n\n- Update to version neutron-13.0.4.dev50:\n * Ensure dvr ha router gateway port binding host\n\n- Update to version neutron-13.0.4.dev48:\n * Async notify neutron-server for HA states\n * Fix handling of network:shared field in policy module\n * Fix creating policy rules from subattributes\n * Keep HA ports info for HA router during entire lifecycle\n * Don't count ports with inactive bindings as serviceable dvr ports\n * Use dynamic lazy mode for fetching security group rules\n\n- Update to version neutron-13.0.4.dev38:\n * Revert iptables TCP checksum-fill code\n\n- Update to version neutron-13.0.4.dev36:\n * Get ports query: extract limit and use it only at the end\n\n- Update to version neutron-13.0.4.dev34:\n * Not process port forwarding if no snat functionality\n * Move subnet postcommit out of transaction for bulk create\n\n- Update to version neutron-13.0.4.dev30:\n * Give some HA router case specific resources\n\n- Update to version neutron-13.0.4.dev28:\n * Check master/backup router status in DVR functional tests\n\n- Update to version neutron-13.0.4.dev26:\n * OpenDev Migration Patch\n * Set HA failover bridges veth pair devices UP\n\n- Update to version neutron-13.0.4.dev23:\n * neutron.conf needs lock\\_path set for router to operate This change is adding required configuration in neutron.conf to set the lock\\_path parameter, which was missing in compute-install-ubuntu.rst\n\n- Update to version neutron-13.0.4.dev21:\n * Do not call update\\_device\\_list in large sets\n\n- Update to version neutron-13.0.4.dev19:\n * Avoid loading same service plugin more than once\n * Add dependency for service plugin\n * Prevent bind fip to port has port forwarding\n * Make test service\\_plugins override simple\n * DVR: Correctly change MTU in fip namespace\n\n- Update to version neutron-13.0.4.dev9:\n * Choose random value for HA routes' vr\\_id\n 13.0.3\n * Set router\\_id if floating IP has port\\_forwardings\n * Change default local ovs connection timeout\n\n- Update to version neutron-13.0.4.dev89:\n * Treat networks shared by RBAC in same way as shared with all tenants\n * Turn CIDR in query filter into proper subnet\n\n- Update to version neutron-13.0.4.dev86:\n * Prevent create port forwarding to port which has binding fip\n\n- Update to version neutron-13.0.4.dev84:\n * Release notes for dns\\_domain behavioural changes\n\n- Update to version neutron-13.0.4.dev83:\n * DVR: on new port only send router update on port's host\n\n- Update to version neutron-13.0.4.dev81:\n * Reset MAC on unbinding direct-physical port\n\n- Update to version neutron-13.0.4.dev79:\n * Optimize the code that fixes the race condition of DHCP agent\n\n- Update to version neutron-13.0.4.dev77:\n * Switch to new engine facade for Route objects\n * Revert 'Pass network's dns\\_domain to dnsmasq conf'\n\n- Update to version neutron-13.0.4.dev73:\n * SRIOV agent: wait VFs initialization on embedded switch create\n\n- Update to version neutron-13.0.4.dev72:\n * Make OVS controller inactivity\\_probe configurable\n * improve dvr port update under large scale deployment\n * Packets getting lost during SNAT with too many connections\n * [DVR] Block ARP to dvr router's port instead of subnet's gateway\n * Use list instead of six.viewkeys to avoid py2 to py3 problems\n * Only store segmenthostmapping when enable segment plugin\n * Wait to ipv6 accept\\_ra be really changed by L3 agent\n * Add port\\_forwarding to devstack plugin\n * Allow first address in an IPv6 subnet as valid unicast\n * Show all SG rules belong to SG in group's details\n * [DHCP] Don't resync network if same port is alredy in cache\n * Remove rootwrap configuration from neutron-keepalived-state-change\n * Use six.viewkeys instead of dict.keys to avoid py2 to py3 problems\n\n- Update to version neutron-13.0.4.dev50:\n * Ensure dvr ha router gateway port binding host\n\n- Update to version neutron-13.0.4.dev48:\n * Async notify neutron-server for HA states\n * Fix handling of network:shared field in policy module\n * Fix creating policy rules from subattributes\n * Keep HA ports info for HA router during entire lifecycle\n * Don't count ports with inactive bindings as serviceable dvr ports\n * Use dynamic lazy mode for fetching security group rules\n\n- Don't restart neutron-ovs-cleanup on RPM update (bsc#1132860)\n\n- Update to version neutron-13.0.4.dev38:\n * Revert iptables TCP checksum-fill code\n\n- Update to version neutron-13.0.4.dev36:\n * Get ports query: extract limit and use it only at the end\n\n- Update to version neutron-13.0.4.dev34:\n * Not process port forwarding if no snat functionality\n * Move subnet postcommit out of transaction for bulk create\n\n- Update to version neutron-13.0.4.dev30:\n * Give some HA router case specific resources\n\n- Update to version neutron-13.0.4.dev28:\n * Check master/backup router status in DVR functional tests\n\n- Update to version neutron-13.0.4.dev26:\n * OpenDev Migration Patch\n * Set HA failover bridges veth pair devices UP\n\n- Update to version neutron-13.0.4.dev23:\n * neutron.conf needs lock\\_path set for router to operate This change is adding required configuration in neutron.conf to set the lock\\_path parameter, which was missing in compute-install-ubuntu.rst\n\n- Update to version neutron-13.0.4.dev21:\n * Do not call update\\_device\\_list in large sets\n\n- Update to version neutron-13.0.4.dev19:\n * Avoid loading same service plugin more than once\n * Add dependency for service plugin\n * Prevent bind fip to port has port forwarding\n * Make test service\\_plugins override simple\n * DVR: Correctly change MTU in fip namespace\n\n- Update to version neutron-13.0.4.dev9:\n * Choose random value for HA routes' vr\\_id\n 13.0.3\n * Set router\\_id if floating IP has port\\_forwardings\n * Change default local ovs connection timeout\n\n * Fix KeyError in OVS firewall (bsc#1131712, CVE-2019-10876)\n- Update to version neutron-fwaas-13.0.2.dev14:\n * netfilter\\_log: Correctly decode binary type prefix\n * OpenDev Migration Patch\n\n- Update to version neutron-fwaas-13.0.2.dev12:\n * Fix the verification method before creating and updating the firewall rule\n\n- Update to version neutron-fwaas-13.0.2.dev14:\n * netfilter\\_log: Correctly decode binary type prefix\n * OpenDev Migration Patch\n\n- Update to version neutron-fwaas-13.0.2.dev12:\n * Fix the verification method before creating and updating the firewall rule\n\n- Update to version group-based-policy-5.0.1.dev443:\n * Fix the thread concurrency issue while calling gbp purge\n * Workaround expunge failure for SubnetRoute in session identity\\_map\n\n- Update to version group-based-policy-5.0.1.dev440:\n * [AIM] Fix handling of missing PortSecurityBinding\n\n- Update to version group-based-policy-5.0.1.dev439:\n * Pull the upper constraint file also from the opendev.org site\n\n- Update to version group-based-policy-5.0.1.dev438:\n * [AIM] Don't override loading of SG rules when validating\n\n- Update to version group-based-policy-5.0.1.dev437:\n * Enhance the log while getting the keystone notification\n\n- Update to version group-based-policy-5.0.1.dev436:\n * [AIM] Cleanup RPC implementations\n * [AIM] Pass in limit=-1 to work around a Nova bug\n * [AIM] Some enhancements\n\n- Update to version group-based-policy-5.0.1.dev433:\n * Fix CI again\n * OpenDev Migration Patch\n\n- Update to version group-based-policy-5.0.1.dev431:\n * Re-enable unit tests and fix CI jobs\n\n- Update to version neutron-lbaas-13.0.1.dev12:\n * Fix memory leak in the haproxy provider driver\n\n- Update to version neutron-lbaas-13.0.1.dev11:\n * OpenDev Migration Patch\n * Revert 'Updated 'create\\_pool' method in plugin'\n\n- Update to version neutron-lbaas-13.0.1.dev12:\n * Fix memory leak in the haproxy provider driver\n\n- Update to version neutron-lbaas-13.0.1.dev11:\n * OpenDev Migration Patch\n * Revert 'Updated 'create\\_pool' method in plugin'\n\n- Update to version neutron-vpnaas-13.0.2.dev4:\n * Execute neutron-vpn-netns-wrapper with rootwrap\\_config argument\n * OpenDev Migration Patch\n\n- Update to version neutron-vpnaas-13.0.2.dev4:\n * Execute neutron-vpn-netns-wrapper with rootwrap\\_config argument\n * OpenDev Migration Patch\n\n- Update to version nova-18.2.2.dev9:\n * Init HostState.failed\\_builds\n * libvirt: Rework 'EBUSY' (SIGKILL) error handling code path\n\n- Update to version nova-18.2.2.dev5:\n * Grab fresh power state info from the driver\n\n- Update to version nova-18.2.2.dev3:\n * libvirt: flatten rbd images when unshelving an instance\n 18.2.1\n * Share snapshot image membership with instance owner\n\n- Update to version nova-18.2.1.dev95:\n * [ironic] Don't remove instance info twice in destroy\n * docs: Don't version links to reno docs\n * tox: Use basepython of python3.5\n * Allow driver to properly unplug VIFs on destination on confirm resize\n * Move get\\_pci\\_mapping\\_for\\_migration to MigrationContext\n * Fixes multi-registry config in Quobyte driver\n * Include all network devices in nova diagnostics\n\n- Update to version nova-18.2.1.dev81:\n * Fix live-migration when glance image deleted\n\n- Update to version nova-18.2.1.dev79:\n * Replace the invalid index of nova-rocky releasenote\n * Workaround missing RequestSpec.instance\\_group.uuid\n * Add regression recreate test for bug 1830747\n * [stable-only] Improve the reno for consoleauth upgrade check\n * Restore connection\\_info after live migration rollback\n * libvirt: Do not reraise DiskNotFound exceptions during resize\n * Stop logging traceback when skipping quiesce\n * libvirt: Avoid using os-brick encryptors when device\\_path isn't provided\n\n- Update to version nova-18.2.1.dev63:\n * Block swap volume on volumes with >1 rw attachment\n\n- Update to version nova-18.2.1.dev62:\n * Fix retry of instance\\_update\\_and\\_get\\_original\n\n- Update to version nova-18.2.1.dev60:\n * Fix assert methods in unit tests\n * Skip \\_exclude\\_nested\\_providers() if not nested\n\n- Update to version nova-18.2.1.dev56:\n * Pass on region when we don't have a valid ironic endpoint\n\n- Update to version nova-18.2.1.dev54:\n * Add functional confirm\\_migration\\_error test\n * [stable-only] Delete allocations even if \\_confirm\\_resize raises (part 2)\n\n- Update to version nova-18.2.1.dev50:\n * xenapi/agent: Change openssl error handling\n\n- Update to version nova-18.2.1.dev48:\n * Use migration\\_status during volume migrating and retyping\n\n- Update to version nova-18.2.1.dev47:\n * libvirt: Always disconnect volumes after libvirtError exceptions\n * libvirt: Stop ignoring unknown libvirtError exceptions during volume attach\n\n- Update to version nova-18.2.1.dev45:\n * AZ list performance optimization: avoid double service list DB fetch\n\n- Update to version nova-18.2.1.dev44:\n * Create request spec, build request and mappings in one transaction\n * Fix {min|max}\\_version in ironic Adapter setup\n\n- Update to version nova-18.2.1.dev41:\n * Fix regression in glance client call\n\n- Update to version nova-18.2.1.dev40:\n * OpenDev Migration Patch\n * libvirt: set device address tag only if setting disk unit\n\n- Update to version nova-18.2.1.dev37:\n * Update instance.availability\\_zone on revertResize\n * Add functional recreate test for bug 1819963\n * Fix incomplete instance data returned after build failure\n\n- Update to version nova-18.2.1.dev31:\n * Delete allocations even if \\_confirm\\_resize raises\n * Error out migration when confirm\\_resize fails\n * Don't warn on network-vif-unplugged event during live migration\n * libvirt: disconnect volume when encryption fails\n * Temporarily mutate migration object in finish\\_revert\\_resize\n * Override the 'get' method in DriverBlockDevice class\n\n- Update to version nova-18.2.1.dev19:\n * Add missing libvirt exception during device detach\n * Fix bug preventing forbidden traits from working\n * Adding tests to demonstrate bug #1821824\n\n- Update to version nova-18.2.2.dev9:\n * Init HostState.failed\\_builds\n * libvirt: Rework 'EBUSY' (SIGKILL) error handling code path\n\n- Update to version nova-18.2.2.dev5:\n * Grab fresh power state info from the driver\n\n- Update to version nova-18.2.2.dev3:\n * libvirt: flatten rbd images when unshelving an instance\n 18.2.1\n * Share snapshot image membership with instance owner\n\n- Update to version nova-18.2.1.dev95:\n * [ironic] Don't remove instance info twice in destroy\n * docs: Don't version links to reno docs\n * tox: Use basepython of python3.5\n * Allow driver to properly unplug VIFs on destination on confirm resize\n * Move get\\_pci\\_mapping\\_for\\_migration to MigrationContext\n * Fixes multi-registry config in Quobyte driver\n * Include all network devices in nova diagnostics\n\n- Update to version nova-18.2.1.dev81:\n * Fix live-migration when glance image deleted\n\n- Update to version nova-18.2.1.dev79:\n * Replace the invalid index of nova-rocky releasenote\n * Workaround missing RequestSpec.instance\\_group.uuid\n * Add regression recreate test for bug 1830747\n * [stable-only] Improve the reno for consoleauth upgrade check\n * Restore connection\\_info after live migration rollback\n * libvirt: Do not reraise DiskNotFound exceptions during resize\n * Stop logging traceback when skipping quiesce\n * libvirt: Avoid using os-brick encryptors when device\\_path isn't provided\n\n- Update to version nova-18.2.1.dev63:\n * Block swap volume on volumes with >1 rw attachment\n\n- Update to version nova-18.2.1.dev62:\n * Fix retry of instance\\_update\\_and\\_get\\_original\n\n- Update to version nova-18.2.1.dev60:\n * Fix assert methods in unit tests\n * Skip \\_exclude\\_nested\\_providers() if not nested\n\n- Update to version nova-18.2.1.dev56:\n * Pass on region when we don't have a valid ironic endpoint\n\n- Update to version nova-18.2.1.dev54:\n * Add functional confirm\\_migration\\_error test\n * [stable-only] Delete allocations even if \\_confirm\\_resize raises (part 2)\n\n- Update to version nova-18.2.1.dev50:\n * xenapi/agent: Change openssl error handling\n\n- Update to version nova-18.2.1.dev48:\n * Use migration\\_status during volume migrating and retyping\n\n- Update to version nova-18.2.1.dev47:\n * libvirt: Always disconnect volumes after libvirtError exceptions\n * libvirt: Stop ignoring unknown libvirtError exceptions during volume attach\n\n- Update to version nova-18.2.1.dev45:\n * AZ list performance optimization: avoid double service list DB fetch\n\n- Update to version nova-18.2.1.dev44:\n * Create request spec, build request and mappings in one transaction\n * Fix {min|max}\\_version in ironic Adapter setup\n\n- Update to version nova-18.2.1.dev41:\n * Fix regression in glance client call\n\n- Update to version nova-18.2.1.dev40:\n * OpenDev Migration Patch\n * libvirt: set device address tag only if setting disk unit\n\n- Update to version nova-18.2.1.dev37:\n * Update instance.availability\\_zone on revertResize\n * Add functional recreate test for bug 1819963\n * Fix incomplete instance data returned after build failure\n\n- Update to version nova-18.2.1.dev31:\n * Delete allocations even if \\_confirm\\_resize raises\n * Error out migration when confirm\\_resize fails\n * Don't warn on network-vif-unplugged event during live migration\n * libvirt: disconnect volume when encryption fails\n * Temporarily mutate migration object in finish\\_revert\\_resize\n * Override the 'get' method in DriverBlockDevice class\n\n- Update to version nova-18.2.1.dev19:\n * Add missing libvirt exception during device detach\n * Fix bug preventing forbidden traits from working\n * Adding tests to demonstrate bug #1821824\n\n- Update to version octavia-3.1.2.dev2:\n * Add bindep.txt for Octavia\n\n- Update to version octavia-3.1.2.dev1:\n * Fix allocate\\_and\\_associate DB deadlock\n 3.1.1\n\n- Update to version octavia-3.1.1.dev8:\n * Treat null admin\\_state\\_up as False\n * Performance improvement for non-udp health checks\n\n- Update to version octavia-3.1.1.dev5:\n * Bandit test exclusions syntax change\n\n- Update to version octavia-3.1.1.dev4:\n * Fix IPv6 in Active/Standby topology on CentOS\n\n- Update to version octavia-3.1.1.dev3:\n * Fix listener API handling of None/null updates\n * OpenDev Migration Patch\n\n- Update to version octavia-3.1.1.dev1:\n * Fix a lifecycle bug with child objects\n 3.1.0\n\n- Update to version 9.0+git.1558039547.f0d0ddf:\n * Fix validate ip version call (SOC-9301)\n\n- Update to version 9.0+git.1557220468.f113719:\n * Update gerrit location (SCRD-9140)\n\n- Switch to new Gerrit Server\n\n- Add patch to toggle signed image validation (SCRD-8578)\n\n- update to version 4.0.2\n - Update UPPER_CONSTRAINTS_FILE for stable/rocky\n - Replace openstack.org git:// URLs with https://\n - Update .gitreview for stable/rocky\n - OpenDev Migration Patch\n - import zuul job settings from project-config\n - Raise API max version for Rocky updates\n\n- Switch to new Gerrit Server\n\n- removed 0001-pass-endpoint-interface-to-http-client.patch\n- update to version 2.5.2\n - Replace openstack.org git:// URLs with https://\n - pass endpoint interface to http client\n - Use endpoint_override in version negotiation\n\n- Add back tarball\n\n- added 0002-Skip-read-only-test-for-CIFS.patch\n- added 0001-Fix-CIFS-access-for-non-multitenant-setup.patch\n\n- update to version 1.24.2\n - Fix get_base_url\n - [CI] Fix logs for the functional test job\n - Return is_default as a value instead of a function object\n - Update UPPER_CONSTRAINTS_FILE for stable/rocky\n - Replace openstack.org git:// URLs with https://\n - Don't quote {posargs} in tox.ini\n - import zuul job settings from project-config\n\n- update to version 2.5.7\n - Fix FC case sensitive scanning\n\n- update to version 4.40.2\n - OpenDev Migration Patch\n - exc_filters: fix deadlock detection for MariaDB/Galera cluster\n\n- update to 2.8.4 (SOC-9280)\n * Adding fix for nic\\_capacity calculation\n\n- Update to version 9.0.1562324636.e7046a3:\n * Add the freezer service to config file and log file collection\n * Change the dir from where the ardana model/config files are collected\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-2046,SUSE-OpenStack-Cloud-9-2019-2046,SUSE-OpenStack-Cloud-Crowbar-9-2019-2046", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2046-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2046-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192046-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2046-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-August/005772.html", }, { category: "self", summary: "SUSE Bug 1115960", url: "https://bugzilla.suse.com/1115960", }, { category: "self", summary: "SUSE Bug 1120657", url: "https://bugzilla.suse.com/1120657", }, { category: "self", summary: "SUSE Bug 1121530", url: "https://bugzilla.suse.com/1121530", }, { category: "self", summary: "SUSE Bug 1122053", url: "https://bugzilla.suse.com/1122053", }, { category: "self", summary: "SUSE Bug 1122825", url: "https://bugzilla.suse.com/1122825", }, { category: "self", summary: "SUSE Bug 1124170", url: "https://bugzilla.suse.com/1124170", }, { category: "self", summary: "SUSE Bug 1128453", url: "https://bugzilla.suse.com/1128453", }, { category: "self", summary: "SUSE Bug 1131712", url: "https://bugzilla.suse.com/1131712", }, { category: "self", summary: "SUSE Bug 1131791", url: "https://bugzilla.suse.com/1131791", }, { category: "self", summary: "SUSE Bug 1131899", url: "https://bugzilla.suse.com/1131899", }, { category: "self", summary: "SUSE Bug 1132542", url: "https://bugzilla.suse.com/1132542", }, { category: "self", summary: "SUSE Bug 1132654", url: "https://bugzilla.suse.com/1132654", }, { category: "self", summary: "SUSE Bug 1132832", url: "https://bugzilla.suse.com/1132832", }, { category: "self", summary: "SUSE Bug 1132852", url: "https://bugzilla.suse.com/1132852", }, { category: "self", summary: "SUSE Bug 1132853", url: "https://bugzilla.suse.com/1132853", }, { category: "self", summary: "SUSE Bug 1132860", url: "https://bugzilla.suse.com/1132860", }, { category: "self", summary: "SUSE Bug 1134336", url: "https://bugzilla.suse.com/1134336", }, { category: "self", summary: "SUSE CVE CVE-2018-19039 page", url: "https://www.suse.com/security/cve/CVE-2018-19039/", }, { category: "self", summary: "SUSE CVE CVE-2019-10876 page", url: "https://www.suse.com/security/cve/CVE-2019-10876/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE Bug SCRD-7471", url: "https://bugzilla.suse.com/SCRD-7471", }, { category: "self", summary: "SUSE Bug SCRD-7496", url: "https://bugzilla.suse.com/SCRD-7496", }, { category: "self", summary: "SUSE Bug SCRD-7571", url: "https://bugzilla.suse.com/SCRD-7571", }, { category: "self", summary: "SUSE Bug SCRD-7697", url: "https://bugzilla.suse.com/SCRD-7697", }, { category: "self", summary: "SUSE Bug SCRD-7710", url: "https://bugzilla.suse.com/SCRD-7710", }, { category: "self", summary: "SUSE Bug SCRD-7786", url: "https://bugzilla.suse.com/SCRD-7786", }, { category: "self", summary: "SUSE Bug SCRD-8330", url: "https://bugzilla.suse.com/SCRD-8330", }, { category: "self", summary: "SUSE Bug SCRD-8578", url: "https://bugzilla.suse.com/SCRD-8578", }, { category: "self", summary: "SUSE Bug SCRD-8689", url: "https://bugzilla.suse.com/SCRD-8689", }, { category: "self", summary: "SUSE Bug SCRD-8739", url: "https://bugzilla.suse.com/SCRD-8739", }, { category: "self", summary: "SUSE Bug SCRD-8747", url: "https://bugzilla.suse.com/SCRD-8747", }, { category: "self", summary: "SUSE Bug SCRD-8748", url: "https://bugzilla.suse.com/SCRD-8748", }, { category: "self", summary: "SUSE Bug SCRD-8756", url: "https://bugzilla.suse.com/SCRD-8756", }, { category: "self", summary: "SUSE Bug SCRD-8793", url: "https://bugzilla.suse.com/SCRD-8793", }, { category: "self", summary: "SUSE Bug SCRD-8879", url: "https://bugzilla.suse.com/SCRD-8879", }, { category: "self", summary: "SUSE Bug SCRD-8910", url: "https://bugzilla.suse.com/SCRD-8910", }, { category: "self", summary: "SUSE Bug SCRD-8911", url: "https://bugzilla.suse.com/SCRD-8911", }, { category: "self", summary: "SUSE Bug SCRD-8929", url: "https://bugzilla.suse.com/SCRD-8929", }, { category: "self", summary: "SUSE Bug SCRD-8930", url: "https://bugzilla.suse.com/SCRD-8930", }, { category: "self", summary: "SUSE Bug SCRD-8940", url: "https://bugzilla.suse.com/SCRD-8940", }, { category: "self", summary: "SUSE Bug SCRD-8941", url: "https://bugzilla.suse.com/SCRD-8941", }, { category: "self", summary: "SUSE Bug SCRD-8942", url: "https://bugzilla.suse.com/SCRD-8942", }, { category: "self", summary: "SUSE Bug SCRD-8947", url: "https://bugzilla.suse.com/SCRD-8947", }, { category: "self", summary: "SUSE Bug SCRD-8948", url: "https://bugzilla.suse.com/SCRD-8948", }, { category: "self", summary: "SUSE Bug SCRD-8976", url: "https://bugzilla.suse.com/SCRD-8976", }, { category: "self", summary: "SUSE Bug SCRD-9015", url: "https://bugzilla.suse.com/SCRD-9015", }, { category: "self", summary: "SUSE Bug SCRD-9031", url: "https://bugzilla.suse.com/SCRD-9031", }, { category: "self", summary: "SUSE Bug SCRD-9124", url: "https://bugzilla.suse.com/SCRD-9124", }, { category: "self", summary: "SUSE Bug SCRD-9140", url: "https://bugzilla.suse.com/SCRD-9140", }, { category: "self", summary: "SUSE Bug SCRD-9176", url: "https://bugzilla.suse.com/SCRD-9176", }, { category: "self", summary: "SUSE Bug SOC-3456", url: "https://bugzilla.suse.com/SOC-3456", }, { category: "self", summary: "SUSE Bug SOC-5771", url: "https://bugzilla.suse.com/SOC-5771", }, { category: "self", summary: "SUSE Bug SOC-7496", url: "https://bugzilla.suse.com/SOC-7496", }, { category: "self", summary: "SUSE Bug SOC-7573", url: "https://bugzilla.suse.com/SOC-7573", }, { category: "self", summary: "SUSE Bug SOC-8364", url: "https://bugzilla.suse.com/SOC-8364", }, { category: "self", summary: "SUSE Bug SOC-8578", url: "https://bugzilla.suse.com/SOC-8578", }, { category: "self", summary: "SUSE Bug SOC-8746", url: "https://bugzilla.suse.com/SOC-8746", }, { category: "self", summary: "SUSE Bug SOC-8879", url: "https://bugzilla.suse.com/SOC-8879", }, { category: "self", summary: "SUSE Bug SOC-8985", url: "https://bugzilla.suse.com/SOC-8985", }, { category: "self", summary: "SUSE Bug SOC-9022", url: "https://bugzilla.suse.com/SOC-9022", }, { category: "self", summary: "SUSE Bug SOC-9031", url: "https://bugzilla.suse.com/SOC-9031", }, { category: "self", summary: "SUSE Bug SOC-9089", url: "https://bugzilla.suse.com/SOC-9089", }, { category: "self", summary: "SUSE Bug SOC-9178", url: "https://bugzilla.suse.com/SOC-9178", }, { category: "self", summary: "SUSE Bug SOC-9230", url: "https://bugzilla.suse.com/SOC-9230", }, { category: "self", summary: "SUSE Bug SOC-9235", url: "https://bugzilla.suse.com/SOC-9235", }, { category: "self", summary: "SUSE Bug SOC-9262", url: "https://bugzilla.suse.com/SOC-9262", }, { category: "self", summary: "SUSE Bug SOC-9280", url: "https://bugzilla.suse.com/SOC-9280", }, { category: "self", summary: "SUSE Bug SOC-9285", url: "https://bugzilla.suse.com/SOC-9285", }, { category: "self", summary: "SUSE Bug SOC-9297", url: "https://bugzilla.suse.com/SOC-9297", }, { category: "self", summary: "SUSE Bug SOC-9301", url: "https://bugzilla.suse.com/SOC-9301", }, { category: "self", summary: "SUSE Bug SOC-9343", url: "https://bugzilla.suse.com/SOC-9343", }, { category: "self", summary: "SUSE Bug SOC-9349", url: "https://bugzilla.suse.com/SOC-9349", }, { category: "self", summary: "SUSE Bug SOC-9366", url: "https://bugzilla.suse.com/SOC-9366", }, { category: "self", summary: "SUSE Bug SOC-9369", url: "https://bugzilla.suse.com/SOC-9369", }, { category: "self", summary: "SUSE Bug SOC-9379", url: "https://bugzilla.suse.com/SOC-9379", }, { category: "self", summary: "SUSE Bug SOC-9380", url: "https://bugzilla.suse.com/SOC-9380", }, { category: "self", summary: "SUSE Bug SOC-9381", url: "https://bugzilla.suse.com/SOC-9381", }, { category: "self", summary: "SUSE Bug SOC-9382", url: "https://bugzilla.suse.com/SOC-9382", }, { category: "self", summary: "SUSE Bug SOC-9383", url: "https://bugzilla.suse.com/SOC-9383", }, { category: "self", summary: "SUSE Bug SOC-9384", url: "https://bugzilla.suse.com/SOC-9384", }, { category: "self", summary: "SUSE Bug SOC-9418", url: "https://bugzilla.suse.com/SOC-9418", }, { category: "self", summary: "SUSE Bug SOC-9457", url: "https://bugzilla.suse.com/SOC-9457", }, { category: "self", summary: "SUSE Bug SOC-9459", url: "https://bugzilla.suse.com/SOC-9459", }, { category: "self", summary: "SUSE Bug SOC-9472", url: "https://bugzilla.suse.com/SOC-9472", }, { category: "self", summary: "SUSE Bug SOC-9500", url: "https://bugzilla.suse.com/SOC-9500", }, { category: "self", summary: "SUSE Bug SOC-9565", url: "https://bugzilla.suse.com/SOC-9565", }, ], title: "Security update for ardana packages", tracking: { current_release_date: "2019-08-05T13:41:32Z", generator: { date: "2019-08-05T13:41:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2046-1", initial_release_date: "2019-08-05T13:41:32Z", revision_history: [ { date: "2019-08-05T13:41:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product: { name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product_id: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.aarch64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product: { name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product_id: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.aarch64", }, }, { category: "product_version", name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product: { name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.aarch64", product_id: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.aarch64", }, }, { category: "product_version", name: "grafana-5.3.3-3.3.1.aarch64", product: { name: "grafana-5.3.3-3.3.1.aarch64", product_id: "grafana-5.3.3-3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", product: { name: "ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", product_id: "ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", product: { name: "ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", product_id: "ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", product: { name: "ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", product_id: "ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", }, }, { category: "product_version", name: "ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", product: { name: "ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", product_id: "ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", product: { name: "ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", product_id: "ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", product: { name: "ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", product_id: "ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", product: { name: "ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", product_id: "ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", product: { name: "ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", product_id: "ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", product: { name: "ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", product_id: "ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", product: { name: "ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", product_id: "ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", product: { name: "ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", product_id: "ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", product: { name: "ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", product_id: "ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", product: { name: "ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", product_id: "ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", product: { name: "ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", product_id: "ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", }, }, { category: "product_version", name: "ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", product: { name: "ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", product_id: "ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", product: { name: "ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", product_id: "ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", product: { name: "ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", product_id: "ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", product: { name: "ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", product_id: "ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", product: { name: "ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", product_id: "ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", product: { name: "ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", product_id: "ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", product: { name: "ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", product_id: "ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", product: { name: "ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", product_id: "ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", product: { name: "ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", product_id: "ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", product: { name: "ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", product_id: "ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", product: { name: "ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", product_id: "ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", product: { name: "ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", product_id: "ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", product: { name: "ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", product_id: "ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", product: { name: "ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", product_id: "ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", }, }, { category: "product_version", name: "ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", product: { name: "ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", product_id: "ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", product: { name: "ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", product_id: "ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", product: { name: "ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", product_id: "ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", product: { name: "ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", product_id: "ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", product: { name: "ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", product_id: "ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", product: { name: "ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", product_id: "ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", product: { name: "ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", product_id: "ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", }, }, { category: "product_version", name: "ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", product: { name: "ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", product_id: "ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", }, }, { category: "product_version", name: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", product: { name: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", product_id: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", }, }, { category: "product_version", name: "crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", product: { name: "crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", product_id: "crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", }, }, { category: "product_version", name: "crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", product: { name: "crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", product_id: "crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", }, }, { category: "product_version", name: "crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", product: { name: "crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", product_id: "crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", }, }, { category: "product_version", name: "crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", product: { name: "crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", product_id: "crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", product: { name: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", product_id: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", }, }, { category: "product_version", name: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", product: { name: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", product_id: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", }, }, { category: "product_version", name: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", product: { name: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", product_id: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ceilometer-test-11.0.2~dev13-3.3.9.noarch", product: { name: "openstack-ceilometer-test-11.0.2~dev13-3.3.9.noarch", product_id: "openstack-ceilometer-test-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-cinder-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-cinder-test-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-test-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-test-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", product: { name: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", product_id: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch", product: { name: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch", product_id: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-dashboard-test-14.0.4~dev4-3.3.8.noarch", product: { name: "openstack-dashboard-test-14.0.4~dev4-3.3.8.noarch", product_id: "openstack-dashboard-test-14.0.4~dev4-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-test-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-test-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-test-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", product: { name: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", product_id: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-heat-test-11.0.3~dev5-3.3.8.noarch", product: { name: "openstack-heat-test-11.0.3~dev5-3.3.8.noarch", product_id: "openstack-heat-test-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", product: { name: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", product_id: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-designate-ui-test-7.0.1~dev7-3.3.8.noarch", product: { name: "openstack-horizon-plugin-designate-ui-test-7.0.1~dev7-3.3.8.noarch", product_id: "openstack-horizon-plugin-designate-ui-test-7.0.1~dev7-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", product: { name: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", product_id: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-heat-ui-test-1.4.1~dev4-4.3.7.noarch", product: { name: "openstack-horizon-plugin-heat-ui-test-1.4.1~dev4-4.3.7.noarch", product_id: "openstack-horizon-plugin-heat-ui-test-1.4.1~dev4-4.3.7.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", product: { name: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", product_id: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-magnum-ui-test-5.0.2~dev9-3.3.8.noarch", product: { name: "openstack-horizon-plugin-magnum-ui-test-5.0.2~dev9-3.3.8.noarch", product_id: "openstack-horizon-plugin-magnum-ui-test-5.0.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", product: { name: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", product_id: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ironic-11.1.4~dev2-3.3.9.noarch", product: { name: "openstack-ironic-11.1.4~dev2-3.3.9.noarch", product_id: "openstack-ironic-11.1.4~dev2-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", product: { name: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", product_id: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", product: { name: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", product_id: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", product: { name: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", product_id: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-ironic-test-11.1.4~dev2-3.3.9.noarch", product: { name: "openstack-ironic-test-11.1.4~dev2-3.3.9.noarch", product_id: "openstack-ironic-test-11.1.4~dev2-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-keystone-14.1.1~dev7-3.3.9.noarch", product: { name: "openstack-keystone-14.1.1~dev7-3.3.9.noarch", product_id: "openstack-keystone-14.1.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-keystone-test-14.1.1~dev7-3.3.9.noarch", product: { name: "openstack-keystone-test-14.1.1~dev7-3.3.9.noarch", product_id: "openstack-keystone-test-14.1.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "openstack-magnum-7.1.1~dev24-3.3.8.noarch", product: { name: "openstack-magnum-7.1.1~dev24-3.3.8.noarch", product_id: "openstack-magnum-7.1.1~dev24-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", product: { name: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", product_id: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", product: { name: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", product_id: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-magnum-test-7.1.1~dev24-3.3.8.noarch", product: { name: "openstack-magnum-test-7.1.1~dev24-3.3.8.noarch", product_id: "openstack-magnum-test-7.1.1~dev24-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-manila-test-7.3.1~dev2-4.3.8.noarch", product: { name: "openstack-manila-test-7.3.1~dev2-4.3.8.noarch", product_id: "openstack-manila-test-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", product: { name: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", product_id: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", product: { name: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", product_id: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, }, { category: "product_version", name: "openstack-neutron-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", product: { name: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", product_id: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-test-13.0.2~dev14-3.3.7.noarch", product: { name: "openstack-neutron-fwaas-test-13.0.2~dev14-3.3.7.noarch", product_id: "openstack-neutron-fwaas-test-13.0.2~dev14-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", product: { name: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", product_id: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-neutron-gbp-test-5.0.1~dev443-3.3.6.noarch", product: { name: "openstack-neutron-gbp-test-5.0.1~dev443-3.3.6.noarch", product_id: "openstack-neutron-gbp-test-5.0.1~dev443-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", product: { name: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", product_id: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", product: { name: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", product_id: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-test-13.0.4~dev89-3.3.7.noarch", product: { name: "openstack-neutron-test-13.0.4~dev89-3.3.7.noarch", product_id: "openstack-neutron-test-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", product: { name: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", product_id: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", product: { name: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", product_id: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", }, }, { category: "product_version", name: "openstack-nova-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-consoleauth-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-consoleauth-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-consoleauth-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-network-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-network-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-network-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-test-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-test-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-test-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", product: { name: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", product_id: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "openstack-octavia-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-network-namespace-scripts-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-network-namespace-scripts-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-network-namespace-scripts-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-test-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-test-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-test-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", product: { name: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", product_id: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", product: { name: "python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", product_id: "python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", }, }, { category: "product_version", name: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", product: { name: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", product_id: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", }, }, { category: "product_version", name: "python-ceilometer-11.0.2~dev13-3.3.9.noarch", product: { name: "python-ceilometer-11.0.2~dev13-3.3.9.noarch", product_id: "python-ceilometer-11.0.2~dev13-3.3.9.noarch", }, }, { category: "product_version", name: "python-cinder-13.0.6~dev12-3.3.8.noarch", product: { name: "python-cinder-13.0.6~dev12-3.3.8.noarch", product_id: "python-cinder-13.0.6~dev12-3.3.8.noarch", }, }, { category: "product_version", name: "python-cinderclient-4.0.2-3.3.7.noarch", product: { name: "python-cinderclient-4.0.2-3.3.7.noarch", product_id: "python-cinderclient-4.0.2-3.3.7.noarch", }, }, { category: "product_version", name: "python-cinderclient-doc-4.0.2-3.3.7.noarch", product: { name: "python-cinderclient-doc-4.0.2-3.3.7.noarch", product_id: "python-cinderclient-doc-4.0.2-3.3.7.noarch", }, }, { category: "product_version", name: "python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", product: { name: "python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", product_id: "python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", }, }, { category: "product_version", name: "python-designate-7.0.1~dev20-3.3.8.noarch", product: { name: "python-designate-7.0.1~dev20-3.3.8.noarch", product_id: "python-designate-7.0.1~dev20-3.3.8.noarch", }, }, { category: "product_version", name: "python-heat-11.0.3~dev5-3.3.8.noarch", product: { name: "python-heat-11.0.3~dev5-3.3.8.noarch", product_id: "python-heat-11.0.3~dev5-3.3.8.noarch", }, }, { category: "product_version", name: "python-horizon-14.0.4~dev4-3.3.8.noarch", product: { name: "python-horizon-14.0.4~dev4-3.3.8.noarch", product_id: "python-horizon-14.0.4~dev4-3.3.8.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", product: { name: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", product_id: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", product: { name: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", product_id: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", product: { name: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", product_id: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", product: { name: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", product_id: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "python-ironic-11.1.4~dev2-3.3.9.noarch", product: { name: "python-ironic-11.1.4~dev2-3.3.9.noarch", product_id: "python-ironic-11.1.4~dev2-3.3.9.noarch", }, }, { category: "product_version", name: "python-ironicclient-2.5.2-4.3.7.noarch", product: { name: "python-ironicclient-2.5.2-4.3.7.noarch", product_id: "python-ironicclient-2.5.2-4.3.7.noarch", }, }, { category: "product_version", name: "python-ironicclient-doc-2.5.2-4.3.7.noarch", product: { name: "python-ironicclient-doc-2.5.2-4.3.7.noarch", product_id: "python-ironicclient-doc-2.5.2-4.3.7.noarch", }, }, { category: "product_version", name: "python-keystone-14.1.1~dev7-3.3.9.noarch", product: { name: "python-keystone-14.1.1~dev7-3.3.9.noarch", product_id: "python-keystone-14.1.1~dev7-3.3.9.noarch", }, }, { category: "product_version", name: "python-magnum-7.1.1~dev24-3.3.8.noarch", product: { name: "python-magnum-7.1.1~dev24-3.3.8.noarch", product_id: "python-magnum-7.1.1~dev24-3.3.8.noarch", }, }, { category: "product_version", name: "python-manila-7.3.1~dev2-4.3.8.noarch", product: { name: "python-manila-7.3.1~dev2-4.3.8.noarch", product_id: "python-manila-7.3.1~dev2-4.3.8.noarch", }, }, { category: "product_version", name: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch", product: { name: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch", product_id: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch", }, }, { category: "product_version", name: "python-manilaclient-1.24.2-3.3.7.noarch", product: { name: "python-manilaclient-1.24.2-3.3.7.noarch", product_id: "python-manilaclient-1.24.2-3.3.7.noarch", }, }, { category: "product_version", name: "python-manilaclient-doc-1.24.2-3.3.7.noarch", product: { name: "python-manilaclient-doc-1.24.2-3.3.7.noarch", product_id: "python-manilaclient-doc-1.24.2-3.3.7.noarch", }, }, { category: "product_version", name: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch", product: { name: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch", product_id: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, }, { category: "product_version", name: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch", product: { name: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch", product_id: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, }, { category: "product_version", name: "python-neutron-13.0.4~dev89-3.3.7.noarch", product: { name: "python-neutron-13.0.4~dev89-3.3.7.noarch", product_id: "python-neutron-13.0.4~dev89-3.3.7.noarch", }, }, { category: "product_version", name: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", product: { name: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", product_id: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, }, { category: "product_version", name: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", product: { name: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", product_id: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, }, { category: "product_version", name: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", product: { name: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", product_id: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, }, { category: "product_version", name: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", product: { name: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", product_id: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, }, { category: "product_version", name: "python-nova-18.2.2~dev9-3.3.8.noarch", product: { name: "python-nova-18.2.2~dev9-3.3.8.noarch", product_id: "python-nova-18.2.2~dev9-3.3.8.noarch", }, }, { category: "product_version", name: "python-octavia-3.1.2~dev2-3.3.6.noarch", product: { name: "python-octavia-3.1.2~dev2-3.3.6.noarch", product_id: "python-octavia-3.1.2~dev2-3.3.6.noarch", }, }, { category: "product_version", name: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch", product: { name: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch", product_id: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch", }, }, { category: "product_version", name: "python-os-brick-2.5.7-3.3.7.noarch", product: { name: "python-os-brick-2.5.7-3.3.7.noarch", product_id: "python-os-brick-2.5.7-3.3.7.noarch", }, }, { category: "product_version", name: "python-os-brick-common-2.5.7-3.3.7.noarch", product: { name: "python-os-brick-common-2.5.7-3.3.7.noarch", product_id: "python-os-brick-common-2.5.7-3.3.7.noarch", }, }, { category: "product_version", name: "python-os-brick-doc-2.5.7-3.3.7.noarch", product: { name: "python-os-brick-doc-2.5.7-3.3.7.noarch", product_id: "python-os-brick-doc-2.5.7-3.3.7.noarch", }, }, { category: "product_version", name: "python-oslo.db-4.40.2-3.3.8.noarch", product: { name: "python-oslo.db-4.40.2-3.3.8.noarch", product_id: "python-oslo.db-4.40.2-3.3.8.noarch", }, }, { category: "product_version", name: "python-oslo.db-doc-4.40.2-3.3.8.noarch", product: { name: "python-oslo.db-doc-4.40.2-3.3.8.noarch", product_id: "python-oslo.db-doc-4.40.2-3.3.8.noarch", }, }, { category: "product_version", name: "python-proliantutils-2.8.4-1.1.noarch", product: { name: "python-proliantutils-2.8.4-1.1.noarch", product_id: "python-proliantutils-2.8.4-1.1.noarch", }, }, { category: "product_version", name: "python3-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", product: { name: "python3-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", product_id: "python3-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", }, }, { category: "product_version", name: "python3-cinderclient-4.0.2-3.3.7.noarch", product: { name: "python3-cinderclient-4.0.2-3.3.7.noarch", product_id: "python3-cinderclient-4.0.2-3.3.7.noarch", }, }, { category: "product_version", name: "python3-ironicclient-2.5.2-4.3.7.noarch", product: { name: "python3-ironicclient-2.5.2-4.3.7.noarch", product_id: "python3-ironicclient-2.5.2-4.3.7.noarch", }, }, { category: "product_version", name: "python3-manilaclient-1.24.2-3.3.7.noarch", product: { name: "python3-manilaclient-1.24.2-3.3.7.noarch", product_id: "python3-manilaclient-1.24.2-3.3.7.noarch", }, }, { category: "product_version", name: "python3-os-brick-2.5.7-3.3.7.noarch", product: { name: "python3-os-brick-2.5.7-3.3.7.noarch", product_id: "python3-os-brick-2.5.7-3.3.7.noarch", }, }, { category: "product_version", name: "python3-oslo.db-4.40.2-3.3.8.noarch", product: { name: "python3-oslo.db-4.40.2-3.3.8.noarch", product_id: "python3-oslo.db-4.40.2-3.3.8.noarch", }, }, { category: "product_version", name: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", product: { name: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", product_id: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", product: { name: "venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", product_id: "venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", product: { name: "venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", product_id: "venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", product: { name: "venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", product_id: "venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", product: { name: "venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", product_id: "venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", product: { name: "venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", product_id: "venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", product: { name: "venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", product_id: "venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", product: { name: "venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", product_id: "venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", product: { name: "venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", product_id: "venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", product: { name: "venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", product_id: "venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", product: { name: "venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", product_id: "venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", product_id: "venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", product: { name: "venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", product_id: "venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", product: { name: "venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", product_id: "venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", product: { name: "venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", product_id: "venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", product: { name: "venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", product_id: "venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", product: { name: "venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", product_id: "venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product: { name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product_id: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product: { name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product_id: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", }, }, { category: "product_version", name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product: { name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", product_id: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.ppc64le", }, }, { category: "product_version", name: "grafana-5.3.3-3.3.1.ppc64le", product: { name: "grafana-5.3.3-3.3.1.ppc64le", product_id: "grafana-5.3.3-3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.s390x", product: { name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.s390x", product_id: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.s390x", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.s390x", product: { name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.s390x", product_id: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.s390x", }, }, { category: "product_version", name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.s390x", product: { name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.s390x", product_id: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.s390x", }, }, { category: "product_version", name: "grafana-5.3.3-3.3.1.s390x", product: { name: "grafana-5.3.3-3.3.1.s390x", product_id: "grafana-5.3.3-3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product: { name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product_id: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product: { name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product_id: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", }, }, { category: "product_version", name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product: { name: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.x86_64", product_id: "crowbar-core-devel-6.0+git.1562154525.5e2983308-3.3.8.x86_64", }, }, { category: "product_version", name: "grafana-5.3.3-3.3.1.x86_64", product: { name: "grafana-5.3.3-3.3.1.x86_64", product_id: "grafana-5.3.3-3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", }, product_reference: "ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", }, product_reference: "ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", }, product_reference: "ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", }, product_reference: "ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", }, product_reference: "ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", }, product_reference: "ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", }, product_reference: "ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", }, product_reference: "ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", }, product_reference: "ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", }, product_reference: "ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", }, product_reference: "ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", }, product_reference: "ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", }, product_reference: "ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", }, product_reference: "ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", }, product_reference: "ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", }, product_reference: "ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", }, product_reference: "ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", }, product_reference: "ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", }, product_reference: "ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", }, product_reference: "ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", }, product_reference: "ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", }, product_reference: "ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", }, product_reference: "ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", }, product_reference: "ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", }, product_reference: "ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", }, product_reference: "ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", }, product_reference: "ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", }, product_reference: "ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", }, product_reference: "ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", }, product_reference: "ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", }, product_reference: "ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", }, product_reference: "ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", }, product_reference: "ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", }, product_reference: "ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", }, product_reference: "ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", }, product_reference: "ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", }, product_reference: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", }, product_reference: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "grafana-5.3.3-3.3.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", }, product_reference: "grafana-5.3.3-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", }, product_reference: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", }, product_reference: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, product_reference: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, product_reference: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, product_reference: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, product_reference: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", }, product_reference: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-14.1.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", }, product_reference: "openstack-keystone-14.1.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, product_reference: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, product_reference: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, product_reference: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, product_reference: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, product_reference: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", }, product_reference: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, product_reference: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", }, product_reference: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", }, product_reference: "python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", }, product_reference: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-ceilometer-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", }, product_reference: "python-ceilometer-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-cinder-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", }, product_reference: "python-cinder-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-4.0.2-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", }, product_reference: "python-cinderclient-4.0.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-doc-4.0.2-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", }, product_reference: "python-cinderclient-doc-4.0.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", }, product_reference: "python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-designate-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", }, product_reference: "python-designate-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-heat-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", }, product_reference: "python-heat-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", }, product_reference: "python-horizon-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, product_reference: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, product_reference: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, product_reference: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, product_reference: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-ironic-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", }, product_reference: "python-ironic-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-2.5.2-4.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", }, product_reference: "python-ironicclient-2.5.2-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-doc-2.5.2-4.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", }, product_reference: "python-ironicclient-doc-2.5.2-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-keystone-14.1.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", }, product_reference: "python-keystone-14.1.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-magnum-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", }, product_reference: "python-magnum-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-manila-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", }, product_reference: "python-manila-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", }, product_reference: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-1.24.2-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", }, product_reference: "python-manilaclient-1.24.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-doc-1.24.2-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", }, product_reference: "python-manilaclient-doc-1.24.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, product_reference: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, product_reference: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", }, product_reference: "python-neutron-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, product_reference: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, product_reference: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, product_reference: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, product_reference: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-nova-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", }, product_reference: "python-nova-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-octavia-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", }, product_reference: "python-octavia-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", }, product_reference: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-2.5.7-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", }, product_reference: "python-os-brick-2.5.7-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-common-2.5.7-3.3.7.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", }, product_reference: "python-os-brick-common-2.5.7-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-oslo.db-4.40.2-3.3.8.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", }, product_reference: "python-oslo.db-4.40.2-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "python-proliantutils-2.8.4-1.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", }, product_reference: "python-proliantutils-2.8.4-1.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", }, product_reference: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", }, product_reference: "venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", }, product_reference: "venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", }, product_reference: "venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", }, product_reference: "venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", }, product_reference: "venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", }, product_reference: "venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", }, product_reference: "venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", }, product_reference: "venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", }, product_reference: "venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", }, product_reference: "venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", }, product_reference: "venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", }, product_reference: "venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", }, product_reference: "venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", }, product_reference: "venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", }, product_reference: "caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", }, product_reference: "crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", }, product_reference: "crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", }, product_reference: "crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", }, product_reference: "crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", }, product_reference: "crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", }, product_reference: "crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", }, product_reference: "galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "grafana-5.3.3-3.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", }, product_reference: "grafana-5.3.3-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", }, product_reference: "grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", }, product_reference: "openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", }, product_reference: "openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", }, product_reference: "openstack-dashboard-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-api-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-central-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", }, product_reference: "openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-api-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, product_reference: "openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, product_reference: "openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, product_reference: "openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, product_reference: "openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", }, product_reference: "openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", }, product_reference: "openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-14.1.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", }, product_reference: "openstack-keystone-14.1.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", }, product_reference: "openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-api-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-data-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", }, product_reference: "openstack-manila-share-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, product_reference: "openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, product_reference: "openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, product_reference: "openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, product_reference: "openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, product_reference: "openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", }, product_reference: "openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", }, product_reference: "openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, product_reference: "openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", }, product_reference: "openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-api-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-console-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", }, product_reference: "openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", }, product_reference: "openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", }, product_reference: "python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-ceilometer-11.0.2~dev13-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", }, product_reference: "python-ceilometer-11.0.2~dev13-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-cinder-13.0.6~dev12-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", }, product_reference: "python-cinder-13.0.6~dev12-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-4.0.2-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", }, product_reference: "python-cinderclient-4.0.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-doc-4.0.2-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", }, product_reference: "python-cinderclient-doc-4.0.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-designate-7.0.1~dev20-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", }, product_reference: "python-designate-7.0.1~dev20-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-heat-11.0.3~dev5-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", }, product_reference: "python-heat-11.0.3~dev5-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", }, product_reference: "python-horizon-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", }, product_reference: "python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", }, product_reference: "python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", }, product_reference: "python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", }, product_reference: "python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-ironic-11.1.4~dev2-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", }, product_reference: "python-ironic-11.1.4~dev2-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-2.5.2-4.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", }, product_reference: "python-ironicclient-2.5.2-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-ironicclient-doc-2.5.2-4.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", }, product_reference: "python-ironicclient-doc-2.5.2-4.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-keystone-14.1.1~dev7-3.3.9.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", }, product_reference: "python-keystone-14.1.1~dev7-3.3.9.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-magnum-7.1.1~dev24-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", }, product_reference: "python-magnum-7.1.1~dev24-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-manila-7.3.1~dev2-4.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", }, product_reference: "python-manila-7.3.1~dev2-4.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", }, product_reference: "python-manila-tempest-plugin-0.1.0-3.3.5.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-1.24.2-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", }, product_reference: "python-manilaclient-1.24.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-manilaclient-doc-1.24.2-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", }, product_reference: "python-manilaclient-doc-1.24.2-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", }, product_reference: "python-monasca-agent-2.8.1~dev10-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", }, product_reference: "python-monasca-notification-1.14.1~dev8-6.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-13.0.4~dev89-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", }, product_reference: "python-neutron-13.0.4~dev89-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", }, product_reference: "python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", }, product_reference: "python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", }, product_reference: "python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", }, product_reference: "python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-nova-18.2.2~dev9-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", }, product_reference: "python-nova-18.2.2~dev9-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-octavia-3.1.2~dev2-3.3.6.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", }, product_reference: "python-octavia-3.1.2~dev2-3.3.6.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", }, product_reference: "python-openstack_auth-14.0.4~dev4-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-2.5.7-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", }, product_reference: "python-os-brick-2.5.7-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-common-2.5.7-3.3.7.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", }, product_reference: "python-os-brick-common-2.5.7-3.3.7.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-oslo.db-4.40.2-3.3.8.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", }, product_reference: "python-oslo.db-4.40.2-3.3.8.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "python-proliantutils-2.8.4-1.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", }, product_reference: "python-proliantutils-2.8.4-1.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", }, product_reference: "supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, ], }, vulnerabilities: [ { cve: "CVE-2018-19039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19039", }, ], notes: [ { category: "general", text: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-19039", url: "https://www.suse.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "SUSE Bug 1115960 for CVE-2018-19039", url: "https://bugzilla.suse.com/1115960", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-08-05T13:41:32Z", details: "moderate", }, ], title: "CVE-2018-19039", }, { cve: "CVE-2019-10876", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10876", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By creating two security groups with separate/overlapping port ranges, an authenticated user may prevent Neutron from being able to configure networks on any compute nodes where those security groups are present, because of an Open vSwitch (OVS) firewall KeyError. All Neutron deployments utilizing neutron-openvswitch-agent are affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-10876", url: "https://www.suse.com/security/cve/CVE-2019-10876", }, { category: "external", summary: "SUSE Bug 1131712 for CVE-2019-10876", url: "https://bugzilla.suse.com/1131712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-08-05T13:41:32Z", details: "important", }, ], title: "CVE-2019-10876", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE OpenStack Cloud 9:ardana-ansible-9.0+git.1560211997.7ac9792-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-barbican-9.0+git.1559292830.208d258-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cassandra-9.0+git.1557220194.6a90deb-3.3.3.noarch", "SUSE OpenStack Cloud 9:ardana-ceilometer-9.0+git.1557219517.7b97993-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cinder-9.0+git.1559039284.6fc1d47-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cluster-9.0+git.1557219586.7c96a6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-cobbler-9.0+git.1557219626.b190680-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-db-9.0+git.1560868957.42bcb70-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-designate-9.0+git.1558588538.9211022-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-glance-9.0+git.1559033522.5e5be1c-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-heat-9.0+git.1559036788.b727b53-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-horizon-9.0+git.1557219807.6036a8e-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-input-model-9.0+git.1557220534.883f8c9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-installer-ui-9.0+git.1559171053.476225c-3.3.6.noarch", "SUSE OpenStack Cloud 9:ardana-ironic-9.0+git.1560365077.17250c6-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-keystone-9.0+git.1559292289.b5ed172-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-logging-9.0+git.1557219914.6d7ebb5-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-magnum-9.0+git.1557219960.226e32b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-manila-9.0+git.1556646861.58ce24f-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-memcached-9.0+git.1557219995.cd49525-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-9.0+git.1556731170.c8210e0-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-monasca-transform-9.0+git.1557220073.7e88cfa-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-mq-9.0+git.1560214193.fc0378b-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-neutron-9.0+git.1560464557.d2f6200-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-nova-9.0+git.1559869848.7a706df-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-octavia-9.0+git.1560519270.e0a2620-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-9.0+git.1553642196.ba23382-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-opsconsole-ui-9.0+git.1555530925.206f1a8-4.3.7.noarch", "SUSE OpenStack Cloud 9:ardana-osconfig-9.0+git.1560269313.7ddaff2-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-9.0+git.1560974342.47a5b12-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-service-ansible-9.0+git.1557220501.ebd3011-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-ses-9.0+git.1554740095.48252d3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-spark-9.0+git.1557220247.e78d1c3-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-swift-9.0+git.1559038506.cc119d9-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tempest-9.0+git.1560949748.f0bd816-3.3.5.noarch", "SUSE OpenStack Cloud 9:ardana-tls-9.0+git.1557220381.5641a2e-3.3.5.noarch", "SUSE OpenStack Cloud 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-security-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-ardana-configurationprocessor-9.0+git.1558039547.f0d0ddf-3.4.1.noarch", "SUSE OpenStack Cloud 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-cinderlm-0.0.2+git.1541454501.6148725-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-barbican-x86_64-7.0.1~dev18-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-cinder-x86_64-13.0.6~dev12-3.2.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-designate-x86_64-7.0.1~dev20-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-glance-x86_64-17.0.1~dev16-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-heat-x86_64-11.0.3~dev5-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-horizon-x86_64-14.0.4~dev4-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-ironic-x86_64-11.1.4~dev2-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-keystone-x86_64-14.1.1~dev7-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-magnum-x86_64-7.1.1~dev24-4.3.2.noarch", "SUSE OpenStack Cloud 9:venv-openstack-manila-x86_64-7.3.1~dev2-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-monasca-x86_64-2.7.1~dev10-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-neutron-x86_64-13.0.4~dev89-6.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-nova-x86_64-18.2.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-octavia-x86_64-3.1.2~dev2-4.3.1.noarch", "SUSE OpenStack Cloud 9:venv-openstack-sahara-x86_64-9.0.2~dev9-3.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-core-branding-upstream-6.0+git.1562154525.5e2983308-3.3.8.x86_64", "SUSE OpenStack Cloud Crowbar 9:crowbar-devel-6.0+git.1561125496.b7508480-3.6.5.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-ha-6.0+git.1560951093.4af1ee5-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:crowbar-openstack-6.0+git.1562153583.4735fcf34-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-deployment-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-crowbar-operations-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:documentation-suse-openstack-cloud-supplement-9.20190621-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:galera-python-clustercheck-0.0+git.1562242499.36b8b64-6.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:grafana-5.3.3-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:grafana-monasca-ui-drilldown-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-central-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-compute-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-ipmi-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-agent-notification-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ceilometer-polling-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-api-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-backup-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-scheduler-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-cinder-volume-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-dashboard-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-agent-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-api-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-central-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-producer-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-sink-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-designate-worker-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-api-cfn-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-engine-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-heat-plugin-heat_docker-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-api-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-conductor-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-ironic-python-agent-3.3.2~dev13-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-api-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-magnum-conductor-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-api-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-data-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-scheduler-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-manila-share-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-dhcp-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-ha-tool-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-l3-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-lbaas-agent-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-linuxbridge-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-macvtap-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metadata-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-metering-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-openvswitch-agent-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-server-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-neutron-vyatta-agent-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-cells-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-compute-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-conductor-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-console-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-novncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-placement-api-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-scheduler-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-serialproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-nova-vncproxy-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-amphora-agent-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-api-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-health-manager-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-housekeeping-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:openstack-octavia-worker-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-barbican-tempest-plugin-0.1.0-4.3.1.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ceilometer-11.0.2~dev13-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinder-13.0.6~dev12-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-cinderclient-doc-4.0.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-designate-7.0.1~dev20-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-heat-11.0.3~dev5-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-designate-ui-7.0.1~dev7-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-heat-ui-1.4.1~dev4-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-magnum-ui-5.0.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-horizon-plugin-monasca-ui-1.14.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironic-11.1.4~dev2-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-ironicclient-doc-2.5.2-4.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-keystone-14.1.1~dev7-3.3.9.noarch", "SUSE OpenStack Cloud Crowbar 9:python-magnum-7.1.1~dev24-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-7.3.1~dev2-4.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manila-tempest-plugin-0.1.0-3.3.5.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-manilaclient-doc-1.24.2-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-agent-2.8.1~dev10-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-monasca-notification-1.14.1~dev8-6.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-13.0.4~dev89-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-fwaas-13.0.2~dev14-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-gbp-5.0.1~dev443-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-lbaas-13.0.1~dev12-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-neutron-vpnaas-13.0.2~dev4-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-nova-18.2.2~dev9-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-octavia-3.1.2~dev2-3.3.6.noarch", "SUSE OpenStack Cloud Crowbar 9:python-openstack_auth-14.0.4~dev4-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-os-brick-common-2.5.7-3.3.7.noarch", "SUSE OpenStack Cloud Crowbar 9:python-oslo.db-4.40.2-3.3.8.noarch", "SUSE OpenStack Cloud Crowbar 9:python-proliantutils-2.8.4-1.1.noarch", "SUSE OpenStack Cloud Crowbar 9:supportutils-plugin-suse-openstack-cloud-9.0.1562324636.e7046a3-1.1.noarch", ], }, ], threats: [ { category: "impact", date: "2019-08-05T13:41:32Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
suse-su-2019:1381-1
Vulnerability from csaf_suse
Published
2019-05-30 06:11
Modified
2019-05-30 06:11
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server to version 2.1.4 fixes the following issues:
- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
- Mirror additional repos that were enabled during mirroring (bsc#1132690)
- Make service IDs consistent across different RMT instances (bsc#1134428)
- Make SMT data import scripts faster (bsc#1134190)
- Fix incorrect triggering of registration sharing (bsc#1129392)
- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
- Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#1107806)
- Truncate the RMT lockfile when writing a new PID (bsc#1125770)
- Fix missing trailing slashes on custom repository import from SMT (bsc#1118745)
- Zypper authentication plugin (fate#326629)
- Instance verification plugin in rmt-server-pubcloud (fate#326629)
- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
- Allow RMT registration to work under HTTP as well as HTTPS.
- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
- Online migrations will automatically add additional modules to the client systems depending on the base product
- Supply log severity to journald
- Breaking Change: Added headers to generated CSV files
Patchnames
SUSE-2019-1381,SUSE-SLE-Module-Server-Applications-15-2019-1381
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for rmt-server", title: "Title of the patch", }, { category: "description", text: "This update for rmt-server to version 2.1.4 fixes the following issues:\n\n- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)\n- Mirror additional repos that were enabled during mirroring (bsc#1132690)\n- Make service IDs consistent across different RMT instances (bsc#1134428)\n- Make SMT data import scripts faster (bsc#1134190)\n- Fix incorrect triggering of registration sharing (bsc#1129392)\n- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)\n- Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#1107806)\n- Truncate the RMT lockfile when writing a new PID (bsc#1125770)\n- Fix missing trailing slashes on custom repository import from SMT (bsc#1118745)\n- Zypper authentication plugin (fate#326629)\n- Instance verification plugin in rmt-server-pubcloud (fate#326629)\n- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)\n- Allow RMT registration to work under HTTP as well as HTTPS.\n- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module \n- Online migrations will automatically add additional modules to the client systems depending on the base product\n- Supply log severity to journald\n- Breaking Change: Added headers to generated CSV files\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-1381,SUSE-SLE-Module-Server-Applications-15-2019-1381", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1381-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:1381-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20191381-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:1381-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-May/005516.html", }, { category: "self", summary: "SUSE Bug 1107806", url: "https://bugzilla.suse.com/1107806", }, { category: "self", summary: "SUSE Bug 1117722", url: "https://bugzilla.suse.com/1117722", }, { category: "self", summary: "SUSE Bug 1118745", url: "https://bugzilla.suse.com/1118745", }, { category: "self", summary: "SUSE Bug 1125770", url: "https://bugzilla.suse.com/1125770", }, { category: "self", summary: "SUSE Bug 1128858", url: "https://bugzilla.suse.com/1128858", }, { category: "self", summary: "SUSE Bug 1129271", url: "https://bugzilla.suse.com/1129271", }, { category: "self", summary: "SUSE Bug 1129392", url: "https://bugzilla.suse.com/1129392", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE Bug 1132690", url: "https://bugzilla.suse.com/1132690", }, { category: "self", summary: "SUSE Bug 1134190", url: "https://bugzilla.suse.com/1134190", }, { category: "self", summary: "SUSE Bug 1134428", url: "https://bugzilla.suse.com/1134428", }, { category: "self", summary: "SUSE Bug 1135222", url: "https://bugzilla.suse.com/1135222", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-5419 page", url: "https://www.suse.com/security/cve/CVE-2019-5419/", }, ], title: "Security update for rmt-server", tracking: { current_release_date: "2019-05-30T06:11:02Z", generator: { date: "2019-05-30T06:11:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:1381-1", initial_release_date: "2019-05-30T06:11:02Z", revision_history: [ { date: "2019-05-30T06:11:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "rmt-server-2.1.4-3.17.1.aarch64", product: { name: "rmt-server-2.1.4-3.17.1.aarch64", product_id: "rmt-server-2.1.4-3.17.1.aarch64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.1.4-3.17.1.aarch64", product: { name: "rmt-server-pubcloud-2.1.4-3.17.1.aarch64", product_id: "rmt-server-pubcloud-2.1.4-3.17.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rmt-server-2.1.4-3.17.1.ppc64le", product: { name: "rmt-server-2.1.4-3.17.1.ppc64le", product_id: "rmt-server-2.1.4-3.17.1.ppc64le", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.1.4-3.17.1.ppc64le", product: { name: "rmt-server-pubcloud-2.1.4-3.17.1.ppc64le", product_id: "rmt-server-pubcloud-2.1.4-3.17.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rmt-server-2.1.4-3.17.1.s390x", product: { name: "rmt-server-2.1.4-3.17.1.s390x", product_id: "rmt-server-2.1.4-3.17.1.s390x", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.1.4-3.17.1.s390x", product: { name: "rmt-server-pubcloud-2.1.4-3.17.1.s390x", product_id: "rmt-server-pubcloud-2.1.4-3.17.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "rmt-server-2.1.4-3.17.1.x86_64", product: { name: "rmt-server-2.1.4-3.17.1.x86_64", product_id: "rmt-server-2.1.4-3.17.1.x86_64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.1.4-3.17.1.x86_64", product: { name: "rmt-server-pubcloud-2.1.4-3.17.1.x86_64", product_id: "rmt-server-pubcloud-2.1.4-3.17.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15", product: { name: "SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rmt-server-2.1.4-3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", }, product_reference: "rmt-server-2.1.4-3.17.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.1.4-3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", }, product_reference: "rmt-server-2.1.4-3.17.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.1.4-3.17.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", }, product_reference: "rmt-server-2.1.4-3.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.1.4-3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", product_id: "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", }, product_reference: "rmt-server-2.1.4-3.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-30T06:11:02Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-5419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5419", }, ], notes: [ { category: "general", text: "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5419", url: "https://www.suse.com/security/cve/CVE-2019-5419", }, { category: "external", summary: "SUSE Bug 1129271 for CVE-2019-5419", url: "https://bugzilla.suse.com/1129271", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5419", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15:rmt-server-2.1.4-3.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-30T06:11:02Z", details: "moderate", }, ], title: "CVE-2019-5419", }, ], }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Published
2023-06-29 22:00
Modified
2023-10-25 22:00
Summary
Tenable Security Nessus Network Monitor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1614 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json", }, { category: "self", summary: "WID-SEC-2023-1614 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614", }, { category: "external", summary: "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", url: "https://de.tenable.com/security/tns-2023-34", }, { category: "external", summary: "Tenable Security Advisory vom 2023-06-29", url: "https://de.tenable.com/security/tns-2023-23", }, ], source_lang: "en-US", title: "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", tracking: { current_release_date: "2023-10-25T22:00:00.000+00:00", generator: { date: "2024-08-15T17:53:59.941+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-1614", initial_release_date: "2023-06-29T22:00:00.000+00:00", revision_history: [ { date: "2023-06-29T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-07-03T22:00:00.000+00:00", number: "2", summary: "Produkt berichtigt", }, { date: "2023-10-25T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Tenable aufgenommen", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Tenable Security Nessus Network Monitor < 6.2.2", product: { name: "Tenable Security Nessus Network Monitor < 6.2.2", product_id: "T028403", product_identification_helper: { cpe: "cpe:/a:tenable:nessus_network_monitor:6.2.2", }, }, }, ], category: "vendor", name: "Tenable Security", }, ], }, vulnerabilities: [ { cve: "CVE-2023-32067", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-32067", }, { cve: "CVE-2023-31147", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31147", }, { cve: "CVE-2023-31130", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31130", }, { cve: "CVE-2023-31124", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31124", }, { cve: "CVE-2023-29469", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-29469", }, { cve: "CVE-2023-28484", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28484", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-28321", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28321", }, { cve: "CVE-2023-28320", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28320", }, { cve: "CVE-2023-27538", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27538", }, { cve: "CVE-2023-27536", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27536", }, { cve: "CVE-2023-27535", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27535", }, { cve: "CVE-2023-27534", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27534", }, { cve: "CVE-2023-27533", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27533", }, { cve: "CVE-2023-2650", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-2650", }, { cve: "CVE-2023-23916", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23916", }, { cve: "CVE-2023-23915", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23915", }, { cve: "CVE-2023-23914", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23914", }, { cve: "CVE-2023-1255", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-1255", }, { cve: "CVE-2023-0466", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-0466", }, { cve: "CVE-2023-0465", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-0465", }, { cve: "CVE-2022-4904", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-4904", }, { cve: "CVE-2022-46908", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-46908", }, { cve: "CVE-2022-43552", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-43552", }, { cve: "CVE-2022-43551", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-43551", }, { cve: "CVE-2022-42916", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-42916", }, { cve: "CVE-2022-42915", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-42915", }, { cve: "CVE-2022-40304", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-40304", }, { cve: "CVE-2022-40303", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-40303", }, { cve: "CVE-2022-35737", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-35737", }, { cve: "CVE-2022-35252", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-35252", }, { cve: "CVE-2022-32221", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32221", }, { cve: "CVE-2022-32208", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32208", }, { cve: "CVE-2022-32207", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32207", }, { cve: "CVE-2022-32206", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32206", }, { cve: "CVE-2022-32205", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32205", }, { cve: "CVE-2022-31160", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-31160", }, { cve: "CVE-2022-29824", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-29824", }, { cve: "CVE-2022-27782", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27782", }, { cve: "CVE-2022-27781", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27781", }, { cve: "CVE-2022-27776", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27776", }, { cve: "CVE-2022-27775", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27775", }, { cve: "CVE-2022-27774", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27774", }, { cve: "CVE-2022-23395", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-23395", }, { cve: "CVE-2022-23308", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-23308", }, { cve: "CVE-2022-22576", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-22576", }, { cve: "CVE-2021-45346", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-45346", }, { cve: "CVE-2021-3672", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3672", }, { cve: "CVE-2021-36690", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-36690", }, { cve: "CVE-2021-3541", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3541", }, { cve: "CVE-2021-3537", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3537", }, { cve: "CVE-2021-3518", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3518", }, { cve: "CVE-2021-3517", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3517", }, { cve: "CVE-2021-31239", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-31239", }, { cve: "CVE-2021-30560", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-30560", }, { cve: "CVE-2021-20227", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-20227", }, { cve: "CVE-2020-9327", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-9327", }, { cve: "CVE-2020-7595", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-7595", }, { cve: "CVE-2020-35527", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-35527", }, { cve: "CVE-2020-35525", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-35525", }, { cve: "CVE-2020-24977", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-24977", }, { cve: "CVE-2020-15358", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-15358", }, { cve: "CVE-2020-14155", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-14155", }, { cve: "CVE-2020-13871", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13871", }, { cve: "CVE-2020-13632", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13632", }, { cve: "CVE-2020-13631", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13631", }, { cve: "CVE-2020-13630", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13630", }, { cve: "CVE-2020-13435", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13435", }, { cve: "CVE-2020-13434", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13434", }, { cve: "CVE-2020-11656", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-11656", }, { cve: "CVE-2020-11655", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-11655", }, { cve: "CVE-2019-9937", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-9937", }, { cve: "CVE-2019-9936", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-9936", }, { cve: "CVE-2019-8457", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-8457", }, { cve: "CVE-2019-5815", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-5815", }, { cve: "CVE-2019-20838", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20838", }, { cve: "CVE-2019-20388", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20388", }, { cve: "CVE-2019-20218", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20218", }, { cve: "CVE-2019-19959", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19959", }, { cve: "CVE-2019-19956", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19956", }, { cve: "CVE-2019-19926", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19926", }, { cve: "CVE-2019-19925", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19925", }, { cve: "CVE-2019-19924", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19924", }, { cve: "CVE-2019-19923", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19923", }, { cve: "CVE-2019-19880", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19880", }, { cve: "CVE-2019-19646", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19646", }, { cve: "CVE-2019-19645", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19645", }, { cve: "CVE-2019-19603", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19603", }, { cve: "CVE-2019-19317", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19317", }, { cve: "CVE-2019-19244", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19244", }, { cve: "CVE-2019-19242", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19242", }, { cve: "CVE-2019-16168", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-16168", }, { cve: "CVE-2019-13118", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-13118", }, { cve: "CVE-2019-13117", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-13117", }, { cve: "CVE-2019-12900", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-12900", }, { cve: "CVE-2019-11068", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-11068", }, { cve: "CVE-2018-9251", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-9251", }, { cve: "CVE-2018-14567", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-14567", }, { cve: "CVE-2018-14404", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-14404", }, { cve: "CVE-2017-9050", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9050", }, { cve: "CVE-2017-9049", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9049", }, { cve: "CVE-2017-9048", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9048", }, { cve: "CVE-2017-9047", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9047", }, { cve: "CVE-2017-8872", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-8872", }, { cve: "CVE-2017-7376", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-7376", }, { cve: "CVE-2017-7375", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-7375", }, { cve: "CVE-2017-5969", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5969", }, { cve: "CVE-2017-5130", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5130", }, { cve: "CVE-2017-5029", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5029", }, { cve: "CVE-2017-18258", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-18258", }, { cve: "CVE-2017-16932", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-16932", }, { cve: "CVE-2017-16931", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-16931", }, { cve: "CVE-2017-15412", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-15412", }, { cve: "CVE-2017-1000381", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-1000381", }, { cve: "CVE-2017-1000061", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-1000061", }, { cve: "CVE-2016-9598", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9598", }, { cve: "CVE-2016-9597", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9597", }, { cve: "CVE-2016-9596", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9596", }, { cve: "CVE-2016-5180", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-5180", }, { cve: "CVE-2016-5131", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-5131", }, { cve: "CVE-2016-4658", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4658", }, { cve: "CVE-2016-4609", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4609", }, { cve: "CVE-2016-4607", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4607", }, { cve: "CVE-2016-4483", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4483", }, { cve: "CVE-2016-4449", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4449", }, { cve: "CVE-2016-4448", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4448", }, { cve: "CVE-2016-4447", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4447", }, { cve: "CVE-2016-3709", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3709", }, { cve: "CVE-2016-3705", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3705", }, { cve: "CVE-2016-3627", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3627", }, { cve: "CVE-2016-3189", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3189", }, { cve: "CVE-2016-2073", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-2073", }, { cve: "CVE-2016-1840", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1840", }, { cve: "CVE-2016-1839", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1839", }, { cve: "CVE-2016-1838", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1838", }, { cve: "CVE-2016-1837", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1837", }, { cve: "CVE-2016-1836", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1836", }, { cve: "CVE-2016-1834", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1834", }, { cve: "CVE-2016-1833", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1833", }, { cve: "CVE-2016-1762", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1762", }, { cve: "CVE-2016-1684", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1684", }, { cve: "CVE-2016-1683", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1683", }, { cve: "CVE-2015-9019", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-9019", }, { cve: "CVE-2015-8806", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8806", }, { cve: "CVE-2015-8710", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8710", }, { cve: "CVE-2015-8317", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8317", }, { cve: "CVE-2015-8242", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8242", }, { cve: "CVE-2015-8241", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8241", }, { cve: "CVE-2015-8035", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8035", }, { cve: "CVE-2015-7995", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7995", }, { cve: "CVE-2015-7942", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7942", }, { cve: "CVE-2015-7941", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7941", }, { cve: "CVE-2015-7500", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7500", }, { cve: "CVE-2015-7499", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7499", }, { cve: "CVE-2015-7498", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7498", }, { cve: "CVE-2015-7497", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7497", }, { cve: "CVE-2015-5312", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-5312", }, { cve: "CVE-2014-3660", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2014-3660", }, { cve: "CVE-2013-4520", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-4520", }, { cve: "CVE-2013-2877", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-2877", }, { cve: "CVE-2013-1969", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-1969", }, { cve: "CVE-2013-0339", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-0339", }, { cve: "CVE-2013-0338", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-0338", }, { cve: "CVE-2012-6139", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-6139", }, { cve: "CVE-2012-5134", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-5134", }, { cve: "CVE-2012-2871", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-2871", }, { cve: "CVE-2012-2870", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-2870", }, { cve: "CVE-2012-0841", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-0841", }, { cve: "CVE-2011-3970", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-3970", }, { cve: "CVE-2011-1944", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-1944", }, { cve: "CVE-2011-1202", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-1202", }, { cve: "CVE-2010-4494", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2010-4494", }, { cve: "CVE-2010-4008", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2010-4008", }, ], }
WID-SEC-W-2023-1614
Vulnerability from csaf_certbund
Published
2023-06-29 22:00
Modified
2023-10-25 22:00
Summary
Tenable Security Nessus Network Monitor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1614 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json", }, { category: "self", summary: "WID-SEC-2023-1614 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614", }, { category: "external", summary: "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", url: "https://de.tenable.com/security/tns-2023-34", }, { category: "external", summary: "Tenable Security Advisory vom 2023-06-29", url: "https://de.tenable.com/security/tns-2023-23", }, ], source_lang: "en-US", title: "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", tracking: { current_release_date: "2023-10-25T22:00:00.000+00:00", generator: { date: "2024-08-15T17:53:59.941+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-1614", initial_release_date: "2023-06-29T22:00:00.000+00:00", revision_history: [ { date: "2023-06-29T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-07-03T22:00:00.000+00:00", number: "2", summary: "Produkt berichtigt", }, { date: "2023-10-25T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Tenable aufgenommen", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Tenable Security Nessus Network Monitor < 6.2.2", product: { name: "Tenable Security Nessus Network Monitor < 6.2.2", product_id: "T028403", product_identification_helper: { cpe: "cpe:/a:tenable:nessus_network_monitor:6.2.2", }, }, }, ], category: "vendor", name: "Tenable Security", }, ], }, vulnerabilities: [ { cve: "CVE-2023-32067", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-32067", }, { cve: "CVE-2023-31147", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31147", }, { cve: "CVE-2023-31130", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31130", }, { cve: "CVE-2023-31124", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-31124", }, { cve: "CVE-2023-29469", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-29469", }, { cve: "CVE-2023-28484", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28484", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-28321", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28321", }, { cve: "CVE-2023-28320", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-28320", }, { cve: "CVE-2023-27538", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27538", }, { cve: "CVE-2023-27536", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27536", }, { cve: "CVE-2023-27535", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27535", }, { cve: "CVE-2023-27534", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27534", }, { cve: "CVE-2023-27533", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-27533", }, { cve: "CVE-2023-2650", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-2650", }, { cve: "CVE-2023-23916", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23916", }, { cve: "CVE-2023-23915", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23915", }, { cve: "CVE-2023-23914", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-23914", }, { cve: "CVE-2023-1255", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-1255", }, { cve: "CVE-2023-0466", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-0466", }, { cve: "CVE-2023-0465", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2023-0465", }, { cve: "CVE-2022-4904", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-4904", }, { cve: "CVE-2022-46908", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-46908", }, { cve: "CVE-2022-43552", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-43552", }, { cve: "CVE-2022-43551", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-43551", }, { cve: "CVE-2022-42916", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-42916", }, { cve: "CVE-2022-42915", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-42915", }, { cve: "CVE-2022-40304", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-40304", }, { cve: "CVE-2022-40303", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-40303", }, { cve: "CVE-2022-35737", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-35737", }, { cve: "CVE-2022-35252", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-35252", }, { cve: "CVE-2022-32221", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32221", }, { cve: "CVE-2022-32208", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32208", }, { cve: "CVE-2022-32207", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32207", }, { cve: "CVE-2022-32206", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32206", }, { cve: "CVE-2022-32205", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-32205", }, { cve: "CVE-2022-31160", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-31160", }, { cve: "CVE-2022-29824", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-29824", }, { cve: "CVE-2022-27782", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27782", }, { cve: "CVE-2022-27781", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27781", }, { cve: "CVE-2022-27776", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27776", }, { cve: "CVE-2022-27775", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27775", }, { cve: "CVE-2022-27774", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-27774", }, { cve: "CVE-2022-23395", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-23395", }, { cve: "CVE-2022-23308", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-23308", }, { cve: "CVE-2022-22576", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2022-22576", }, { cve: "CVE-2021-45346", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-45346", }, { cve: "CVE-2021-3672", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3672", }, { cve: "CVE-2021-36690", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-36690", }, { cve: "CVE-2021-3541", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3541", }, { cve: "CVE-2021-3537", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3537", }, { cve: "CVE-2021-3518", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3518", }, { cve: "CVE-2021-3517", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-3517", }, { cve: "CVE-2021-31239", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-31239", }, { cve: "CVE-2021-30560", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-30560", }, { cve: "CVE-2021-20227", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2021-20227", }, { cve: "CVE-2020-9327", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-9327", }, { cve: "CVE-2020-7595", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-7595", }, { cve: "CVE-2020-35527", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-35527", }, { cve: "CVE-2020-35525", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-35525", }, { cve: "CVE-2020-24977", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-24977", }, { cve: "CVE-2020-15358", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-15358", }, { cve: "CVE-2020-14155", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-14155", }, { cve: "CVE-2020-13871", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13871", }, { cve: "CVE-2020-13632", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13632", }, { cve: "CVE-2020-13631", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13631", }, { cve: "CVE-2020-13630", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13630", }, { cve: "CVE-2020-13435", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13435", }, { cve: "CVE-2020-13434", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-13434", }, { cve: "CVE-2020-11656", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-11656", }, { cve: "CVE-2020-11655", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2020-11655", }, { cve: "CVE-2019-9937", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-9937", }, { cve: "CVE-2019-9936", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-9936", }, { cve: "CVE-2019-8457", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-8457", }, { cve: "CVE-2019-5815", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-5815", }, { cve: "CVE-2019-20838", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20838", }, { cve: "CVE-2019-20388", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20388", }, { cve: "CVE-2019-20218", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-20218", }, { cve: "CVE-2019-19959", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19959", }, { cve: "CVE-2019-19956", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19956", }, { cve: "CVE-2019-19926", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19926", }, { cve: "CVE-2019-19925", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19925", }, { cve: "CVE-2019-19924", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19924", }, { cve: "CVE-2019-19923", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19923", }, { cve: "CVE-2019-19880", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19880", }, { cve: "CVE-2019-19646", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19646", }, { cve: "CVE-2019-19645", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19645", }, { cve: "CVE-2019-19603", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19603", }, { cve: "CVE-2019-19317", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19317", }, { cve: "CVE-2019-19244", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19244", }, { cve: "CVE-2019-19242", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-19242", }, { cve: "CVE-2019-16168", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-16168", }, { cve: "CVE-2019-13118", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-13118", }, { cve: "CVE-2019-13117", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-13117", }, { cve: "CVE-2019-12900", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-12900", }, { cve: "CVE-2019-11068", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2019-11068", }, { cve: "CVE-2018-9251", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-9251", }, { cve: "CVE-2018-14567", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-14567", }, { cve: "CVE-2018-14404", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2018-14404", }, { cve: "CVE-2017-9050", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9050", }, { cve: "CVE-2017-9049", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9049", }, { cve: "CVE-2017-9048", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9048", }, { cve: "CVE-2017-9047", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-9047", }, { cve: "CVE-2017-8872", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-8872", }, { cve: "CVE-2017-7376", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-7376", }, { cve: "CVE-2017-7375", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-7375", }, { cve: "CVE-2017-5969", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5969", }, { cve: "CVE-2017-5130", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5130", }, { cve: "CVE-2017-5029", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-5029", }, { cve: "CVE-2017-18258", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-18258", }, { cve: "CVE-2017-16932", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-16932", }, { cve: "CVE-2017-16931", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-16931", }, { cve: "CVE-2017-15412", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-15412", }, { cve: "CVE-2017-1000381", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-1000381", }, { cve: "CVE-2017-1000061", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2017-1000061", }, { cve: "CVE-2016-9598", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9598", }, { cve: "CVE-2016-9597", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9597", }, { cve: "CVE-2016-9596", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-9596", }, { cve: "CVE-2016-5180", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-5180", }, { cve: "CVE-2016-5131", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-5131", }, { cve: "CVE-2016-4658", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4658", }, { cve: "CVE-2016-4609", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4609", }, { cve: "CVE-2016-4607", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4607", }, { cve: "CVE-2016-4483", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4483", }, { cve: "CVE-2016-4449", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4449", }, { cve: "CVE-2016-4448", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4448", }, { cve: "CVE-2016-4447", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-4447", }, { cve: "CVE-2016-3709", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3709", }, { cve: "CVE-2016-3705", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3705", }, { cve: "CVE-2016-3627", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3627", }, { cve: "CVE-2016-3189", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-3189", }, { cve: "CVE-2016-2073", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-2073", }, { cve: "CVE-2016-1840", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1840", }, { cve: "CVE-2016-1839", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1839", }, { cve: "CVE-2016-1838", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1838", }, { cve: "CVE-2016-1837", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1837", }, { cve: "CVE-2016-1836", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1836", }, { cve: "CVE-2016-1834", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1834", }, { cve: "CVE-2016-1833", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1833", }, { cve: "CVE-2016-1762", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1762", }, { cve: "CVE-2016-1684", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1684", }, { cve: "CVE-2016-1683", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2016-1683", }, { cve: "CVE-2015-9019", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-9019", }, { cve: "CVE-2015-8806", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8806", }, { cve: "CVE-2015-8710", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8710", }, { cve: "CVE-2015-8317", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8317", }, { cve: "CVE-2015-8242", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8242", }, { cve: "CVE-2015-8241", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8241", }, { cve: "CVE-2015-8035", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-8035", }, { cve: "CVE-2015-7995", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7995", }, { cve: "CVE-2015-7942", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7942", }, { cve: "CVE-2015-7941", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7941", }, { cve: "CVE-2015-7500", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7500", }, { cve: "CVE-2015-7499", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7499", }, { cve: "CVE-2015-7498", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7498", }, { cve: "CVE-2015-7497", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-7497", }, { cve: "CVE-2015-5312", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2015-5312", }, { cve: "CVE-2014-3660", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2014-3660", }, { cve: "CVE-2013-4520", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-4520", }, { cve: "CVE-2013-2877", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-2877", }, { cve: "CVE-2013-1969", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-1969", }, { cve: "CVE-2013-0339", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-0339", }, { cve: "CVE-2013-0338", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2013-0338", }, { cve: "CVE-2012-6139", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-6139", }, { cve: "CVE-2012-5134", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-5134", }, { cve: "CVE-2012-2871", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-2871", }, { cve: "CVE-2012-2870", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-2870", }, { cve: "CVE-2012-0841", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2012-0841", }, { cve: "CVE-2011-3970", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-3970", }, { cve: "CVE-2011-1944", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-1944", }, { cve: "CVE-2011-1202", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2011-1202", }, { cve: "CVE-2010-4494", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2010-4494", }, { cve: "CVE-2010-4008", notes: [ { category: "description", text: "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erhöhte Rechte.", }, ], release_date: "2023-06-29T22:00:00.000+00:00", title: "CVE-2010-4008", }, ], }
wid-sec-w-2023-0524
Vulnerability from csaf_certbund
Published
2019-10-15 22:00
Modified
2023-02-28 23:00
Summary
Oracle Java SE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).
Java Standard Edition (SE) Embedded ist die Laufzeitumgebung für die Java-Plattform des US-Unternehmens Oracle Corporation für Embedded Systems.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).\r\nJava Standard Edition (SE) Embedded ist die Laufzeitumgebung für die Java-Plattform des US-Unternehmens Oracle Corporation für Embedded Systems.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0524 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0524.json", }, { category: "self", summary: "WID-SEC-2023-0524 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0524", }, { category: "external", summary: "IBM Security Bulletin 6250887 vom 2023-03-01", url: "https://www.cybersecurity-help.cz/vdb/SB2023030112", }, { category: "external", summary: "EMC Security Advisory 540031 vom 2020-01-07", url: "https://www.dell.com/support/security/de-de/details/540031/DSA-2020-003-Dell-EMC-NetWorker-Runtime-Environment-Security-Update-for-Oracle-JRE-Vulnerabilities", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:14265-1 vom 2020-01-09", url: "https://www.suse.com/support/update/announcement/2020/suse-su-202014265-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:14263-1 vom 2020-01-08", url: "https://www.suse.com/support/update/announcement/2020/suse-su-202014263-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0051-1 vom 2020-01-09", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200051-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0025-1 vom 2020-01-07", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200025-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0024-1 vom 2020-01-07", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200024-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0046 vom 2020-01-07", url: "https://access.redhat.com/errata/RHSA-2020:0046", }, { category: "external", summary: "Oracle Critical Patch Update Advisory - October 2019 vom 2019-10-15", url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html#AppendixJAVA", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3128 vom 2019-10-16", url: "https://access.redhat.com/errata/RHSA-2019:3128", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3127 vom 2019-10-16", url: "https://access.redhat.com/errata/RHSA-2019:3127", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3134 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3134", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3135 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3135", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3136 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3136", }, { category: "external", summary: "OpenJDK Vulnerability Advisory vom 2019-10-20", url: "https://openjdk.java.net/groups/vulnerability/advisories/2019-10-15", }, { category: "external", summary: "Debian Security Advisory DSA-4546 vom 2019-10-21", url: "http://www.debian.org/security/2019/dsa-4546", }, { category: "external", summary: "Debian Security Advisory DSA-4548 vom 2019-10-21", url: "https://www.debian.org/security/2019/dsa-4548", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3158 vom 2019-10-22", url: "https://access.redhat.com/errata/RHSA-2019:3158", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3157 vom 2019-10-22", url: "https://access.redhat.com/errata/RHSA-2019:3157", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3158 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3158-Moderate-CentOS-6-java-1-7-0-openjdk-Security-Update-tp4645730.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3136 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3136-Important-CentOS-6-java-1-8-0-openjdk-Security-Update-tp4645731.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3127 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3127-Important-CentOS-7-java-11-openjdk-Security-Update-tp4645733.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3157 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3157-Moderate-CentOS-7-java-1-7-0-openjdk-Security-Update-tp4645736.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3128 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3128-Important-CentOS-7-java-1-8-0-openjdk-Security-Update-tp4645732.html", }, { category: "external", summary: "Hitachi Security Information", url: "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-123/index.html", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-230 vom 2019-11-14", url: "https://downloads.avaya.com/css/P8/documents/101062269", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-229 vom 2019-11-14", url: "https://downloads.avaya.com/css/P8/documents/101062268", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2998-1 vom 2019-11-19", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192998-1.html", }, { category: "external", summary: "EMC Security Advisory DSA-2019-169 vom 2019-11-26", url: "https://www.dell.com/support/security/de-de/details/DOC-109298/DSA-2019-169-RSA%C2%AE-Authentication-Manager-Security-Update-for-Third-Party-Component-Vulnerabilities", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3084-1 vom 2019-11-27", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193084-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3083-1 vom 2019-11-27", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193083-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4110 vom 2019-12-05", url: "https://access.redhat.com/errata/RHSA-2019:4110", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4109 vom 2019-12-05", url: "https://access.redhat.com/errata/RHSA-2019:4109", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4113 vom 2019-12-09", url: "https://access.redhat.com/errata/RHSA-2019:4113", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4115 vom 2019-12-09", url: "https://access.redhat.com/errata/RHSA-2019:4115", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3238-1 vom 2019-12-10", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193238-1.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4223-1 vom 2019-12-18", url: "https://usn.ubuntu.com/4223-1/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0001-1 vom 2020-01-02", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200001-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0006 vom 2020-01-02", url: "https://access.redhat.com/errata/RHSA-2020:0006", }, { category: "external", summary: "McAfee Security Bulletin SB10315 vom 2020-05-14", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10315", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2241 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2241", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2237 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2237", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2239 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2239", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1685-1 vom 2020-06-19", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006985.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1684-1 vom 2020-06-19", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006981.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4005 vom 2020-09-29", url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "external", summary: "AVAYA Security Advisory ASA-2020-138 vom 2020-10-18", url: "https://downloads.avaya.com/css/P8/documents/101071521", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-4464 vom 2020-11-11", url: "https://linux.oracle.com/errata/ELSA-2020-4464.html", }, { category: "external", summary: "EMC Security Advisory DSA-2020-184 vom 2021-02-21", url: "https://www.dell.com/support/kbdoc/de-de/000153742/dsa-2020-184-dell-emc-data-protection-advisor-security-update-for-oracle-jre-october-2019-cpu-vulnerabilities", }, ], source_lang: "en-US", title: "Oracle Java SE: Mehrere Schwachstellen", tracking: { current_release_date: "2023-02-28T23:00:00.000+00:00", generator: { date: "2024-08-15T17:45:48.882+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0524", initial_release_date: "2019-10-15T22:00:00.000+00:00", revision_history: [ { date: "2019-10-15T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2019-10-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-10-17T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-10-20T22:00:00.000+00:00", number: "4", summary: "Neue Updates von OpenJDK", }, { date: "2019-10-20T22:00:00.000+00:00", number: "5", summary: "Version nicht vorhanden", }, { date: "2019-10-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2019-10-21T22:00:00.000+00:00", number: "7", summary: "Version nicht vorhanden", }, { date: "2019-10-22T22:00:00.000+00:00", number: "8", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-23T22:00:00.000+00:00", number: "9", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-31T23:00:00.000+00:00", number: "10", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2019-11-13T23:00:00.000+00:00", number: "11", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2019-11-18T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-11-25T23:00:00.000+00:00", number: "13", summary: "Neue Updates von EMC aufgenommen", }, { date: "2019-11-26T23:00:00.000+00:00", number: "14", summary: "DELL URL korrigiert", }, { date: "2019-11-27T23:00:00.000+00:00", number: "15", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-12-05T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-08T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-09T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-10T23:00:00.000+00:00", number: "19", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-12-17T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-01-01T23:00:00.000+00:00", number: "21", summary: "Referenz(en) aufgenommen: DLA 2023", }, { date: "2020-01-02T23:00:00.000+00:00", number: "22", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2020-01-06T23:00:00.000+00:00", number: "23", summary: "Neue Updates von EMC aufgenommen", }, { date: "2020-01-07T23:00:00.000+00:00", number: "24", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2020-01-08T23:00:00.000+00:00", number: "25", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-01-09T23:00:00.000+00:00", number: "26", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-13T22:00:00.000+00:00", number: "27", summary: "Neue Updates von McAfee aufgenommen", }, { date: "2020-05-21T22:00:00.000+00:00", number: "28", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-06-21T22:00:00.000+00:00", number: "29", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-09-29T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-10-18T22:00:00.000+00:00", number: "31", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2020-11-11T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2021-02-21T23:00:00.000+00:00", number: "33", summary: "Neue Updates von EMC aufgenommen", }, { date: "2023-02-28T23:00:00.000+00:00", number: "34", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "34", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Avaya Aura Application Enablement Services", product: { name: "Avaya Aura Application Enablement Services", product_id: "T015516", product_identification_helper: { cpe: "cpe:/a:avaya:aura_application_enablement_services:-", }, }, }, { category: "product_name", name: "Avaya Aura Communication Manager", product: { name: "Avaya Aura Communication Manager", product_id: "T015126", product_identification_helper: { cpe: "cpe:/a:avaya:communication_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura Session Manager", product: { name: "Avaya Aura Session Manager", product_id: "T015127", product_identification_helper: { cpe: "cpe:/a:avaya:session_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura System Manager", product: { name: "Avaya Aura System Manager", product_id: "T015518", product_identification_helper: { cpe: "cpe:/a:avaya:aura_system_manager:-", }, }, }, { category: "product_name", name: "Avaya Web License Manager", product: { name: "Avaya Web License Manager", product_id: "T016243", product_identification_helper: { cpe: "cpe:/a:avaya:web_license_manager:-", }, }, }, ], category: "vendor", name: "Avaya", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "EMC Data Protection Advisor", product: { name: "EMC Data Protection Advisor", product_id: "T010833", product_identification_helper: { cpe: "cpe:/a:emc:data_protection_advisor:-", }, }, }, { category: "product_name", name: "EMC NetWorker", product: { name: "EMC NetWorker", product_id: "3479", product_identification_helper: { cpe: "cpe:/a:emc:networker:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Hitachi Command Suite", product: { name: "Hitachi Command Suite", product_id: "T010951", product_identification_helper: { cpe: "cpe:/a:hitachi:command_suite:-", }, }, }, ], category: "vendor", name: "Hitachi", }, { branches: [ { category: "product_name", name: "IBM FlashSystem", product: { name: "IBM FlashSystem", product_id: "T025159", product_identification_helper: { cpe: "cpe:/a:ibm:flashsystem:-", }, }, }, { category: "product_name", name: "IBM SAN Volume Controller", product: { name: "IBM SAN Volume Controller", product_id: "T002782", product_identification_helper: { cpe: "cpe:/a:ibm:san_volume_controller:-", }, }, }, { category: "product_name", name: "IBM Storwize", product: { name: "IBM Storwize", product_id: "T021621", product_identification_helper: { cpe: "cpe:/a:ibm:storwize:-", }, }, }, ], category: "vendor", name: "IBM", }, { branches: [ { category: "product_name", name: "McAfee ePolicy Orchestrator", product: { name: "McAfee ePolicy Orchestrator", product_id: "6798", product_identification_helper: { cpe: "cpe:/a:mcafee:epolicy_orchestrator:-", }, }, }, ], category: "vendor", name: "McAfee", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, { category: "product_name", name: "Open Source OpenJDK", product: { name: "Open Source OpenJDK", product_id: "580789", product_identification_helper: { cpe: "cpe:/a:oracle:openjdk:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { branches: [ { category: "product_name", name: "Oracle Java SE 7u231", product: { name: "Oracle Java SE 7u231", product_id: "T015181", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:7u231", }, }, }, { category: "product_name", name: "Oracle Java SE 8u221", product: { name: "Oracle Java SE 8u221", product_id: "T015182", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:8u221", }, }, }, { category: "product_name", name: "Oracle Java SE 11.0.4", product: { name: "Oracle Java SE 11.0.4", product_id: "T015183", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:11.0.4", }, }, }, { category: "product_name", name: "Oracle Java SE 13", product: { name: "Oracle Java SE 13", product_id: "T015184", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:13", }, }, }, ], category: "product_name", name: "Java SE", }, { category: "product_name", name: "Oracle Berkeley DB 8u221", product: { name: "Oracle Berkeley DB 8u221", product_id: "T015185", product_identification_helper: { cpe: "cpe:/a:oracle:java_se_embedded:8u221", }, }, }, { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-11068", }, { cve: "CVE-2019-2894", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2894", }, { cve: "CVE-2019-2933", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2933", }, { cve: "CVE-2019-2945", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2945", }, { cve: "CVE-2019-2949", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2949", }, { cve: "CVE-2019-2958", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2958", }, { cve: "CVE-2019-2962", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2962", }, { cve: "CVE-2019-2964", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2964", }, { cve: "CVE-2019-2973", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2973", }, { cve: "CVE-2019-2975", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2975", }, { cve: "CVE-2019-2977", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2977", }, { cve: "CVE-2019-2978", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2978", }, { cve: "CVE-2019-2981", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2981", }, { cve: "CVE-2019-2983", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2983", }, { cve: "CVE-2019-2987", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2987", }, { cve: "CVE-2019-2988", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2988", }, { cve: "CVE-2019-2989", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2989", }, { cve: "CVE-2019-2992", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2992", }, { cve: "CVE-2019-2996", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2996", }, { cve: "CVE-2019-2999", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2999", }, ], }
WID-SEC-W-2023-0524
Vulnerability from csaf_certbund
Published
2019-10-15 22:00
Modified
2023-02-28 23:00
Summary
Oracle Java SE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).
Java Standard Edition (SE) Embedded ist die Laufzeitumgebung für die Java-Plattform des US-Unternehmens Oracle Corporation für Embedded Systems.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).\r\nJava Standard Edition (SE) Embedded ist die Laufzeitumgebung für die Java-Plattform des US-Unternehmens Oracle Corporation für Embedded Systems.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0524 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0524.json", }, { category: "self", summary: "WID-SEC-2023-0524 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0524", }, { category: "external", summary: "IBM Security Bulletin 6250887 vom 2023-03-01", url: "https://www.cybersecurity-help.cz/vdb/SB2023030112", }, { category: "external", summary: "EMC Security Advisory 540031 vom 2020-01-07", url: "https://www.dell.com/support/security/de-de/details/540031/DSA-2020-003-Dell-EMC-NetWorker-Runtime-Environment-Security-Update-for-Oracle-JRE-Vulnerabilities", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:14265-1 vom 2020-01-09", url: "https://www.suse.com/support/update/announcement/2020/suse-su-202014265-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:14263-1 vom 2020-01-08", url: "https://www.suse.com/support/update/announcement/2020/suse-su-202014263-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0051-1 vom 2020-01-09", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200051-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0025-1 vom 2020-01-07", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200025-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0024-1 vom 2020-01-07", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200024-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0046 vom 2020-01-07", url: "https://access.redhat.com/errata/RHSA-2020:0046", }, { category: "external", summary: "Oracle Critical Patch Update Advisory - October 2019 vom 2019-10-15", url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html#AppendixJAVA", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3128 vom 2019-10-16", url: "https://access.redhat.com/errata/RHSA-2019:3128", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3127 vom 2019-10-16", url: "https://access.redhat.com/errata/RHSA-2019:3127", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3134 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3134", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3135 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3135", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3136 vom 2019-10-17", url: "https://access.redhat.com/errata/RHSA-2019:3136", }, { category: "external", summary: "OpenJDK Vulnerability Advisory vom 2019-10-20", url: "https://openjdk.java.net/groups/vulnerability/advisories/2019-10-15", }, { category: "external", summary: "Debian Security Advisory DSA-4546 vom 2019-10-21", url: "http://www.debian.org/security/2019/dsa-4546", }, { category: "external", summary: "Debian Security Advisory DSA-4548 vom 2019-10-21", url: "https://www.debian.org/security/2019/dsa-4548", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3158 vom 2019-10-22", url: "https://access.redhat.com/errata/RHSA-2019:3158", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3157 vom 2019-10-22", url: "https://access.redhat.com/errata/RHSA-2019:3157", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3158 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3158-Moderate-CentOS-6-java-1-7-0-openjdk-Security-Update-tp4645730.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3136 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3136-Important-CentOS-6-java-1-8-0-openjdk-Security-Update-tp4645731.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3127 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3127-Important-CentOS-7-java-11-openjdk-Security-Update-tp4645733.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3157 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3157-Moderate-CentOS-7-java-1-7-0-openjdk-Security-Update-tp4645736.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:3128 vom 2019-10-23", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3128-Important-CentOS-7-java-1-8-0-openjdk-Security-Update-tp4645732.html", }, { category: "external", summary: "Hitachi Security Information", url: "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-123/index.html", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-230 vom 2019-11-14", url: "https://downloads.avaya.com/css/P8/documents/101062269", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-229 vom 2019-11-14", url: "https://downloads.avaya.com/css/P8/documents/101062268", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2998-1 vom 2019-11-19", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192998-1.html", }, { category: "external", summary: "EMC Security Advisory DSA-2019-169 vom 2019-11-26", url: "https://www.dell.com/support/security/de-de/details/DOC-109298/DSA-2019-169-RSA%C2%AE-Authentication-Manager-Security-Update-for-Third-Party-Component-Vulnerabilities", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3084-1 vom 2019-11-27", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193084-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3083-1 vom 2019-11-27", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193083-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4110 vom 2019-12-05", url: "https://access.redhat.com/errata/RHSA-2019:4110", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4109 vom 2019-12-05", url: "https://access.redhat.com/errata/RHSA-2019:4109", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4113 vom 2019-12-09", url: "https://access.redhat.com/errata/RHSA-2019:4113", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:4115 vom 2019-12-09", url: "https://access.redhat.com/errata/RHSA-2019:4115", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:3238-1 vom 2019-12-10", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193238-1.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4223-1 vom 2019-12-18", url: "https://usn.ubuntu.com/4223-1/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0001-1 vom 2020-01-02", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200001-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0006 vom 2020-01-02", url: "https://access.redhat.com/errata/RHSA-2020:0006", }, { category: "external", summary: "McAfee Security Bulletin SB10315 vom 2020-05-14", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10315", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2241 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2241", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2237 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2237", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2239 vom 2020-05-20", url: "https://access.redhat.com/errata/RHSA-2020:2239", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1685-1 vom 2020-06-19", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006985.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1684-1 vom 2020-06-19", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006981.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4005 vom 2020-09-29", url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "external", summary: "AVAYA Security Advisory ASA-2020-138 vom 2020-10-18", url: "https://downloads.avaya.com/css/P8/documents/101071521", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-4464 vom 2020-11-11", url: "https://linux.oracle.com/errata/ELSA-2020-4464.html", }, { category: "external", summary: "EMC Security Advisory DSA-2020-184 vom 2021-02-21", url: "https://www.dell.com/support/kbdoc/de-de/000153742/dsa-2020-184-dell-emc-data-protection-advisor-security-update-for-oracle-jre-october-2019-cpu-vulnerabilities", }, ], source_lang: "en-US", title: "Oracle Java SE: Mehrere Schwachstellen", tracking: { current_release_date: "2023-02-28T23:00:00.000+00:00", generator: { date: "2024-08-15T17:45:48.882+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0524", initial_release_date: "2019-10-15T22:00:00.000+00:00", revision_history: [ { date: "2019-10-15T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2019-10-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-10-17T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-10-20T22:00:00.000+00:00", number: "4", summary: "Neue Updates von OpenJDK", }, { date: "2019-10-20T22:00:00.000+00:00", number: "5", summary: "Version nicht vorhanden", }, { date: "2019-10-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2019-10-21T22:00:00.000+00:00", number: "7", summary: "Version nicht vorhanden", }, { date: "2019-10-22T22:00:00.000+00:00", number: "8", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-23T22:00:00.000+00:00", number: "9", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-31T23:00:00.000+00:00", number: "10", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2019-11-13T23:00:00.000+00:00", number: "11", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2019-11-18T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-11-25T23:00:00.000+00:00", number: "13", summary: "Neue Updates von EMC aufgenommen", }, { date: "2019-11-26T23:00:00.000+00:00", number: "14", summary: "DELL URL korrigiert", }, { date: "2019-11-27T23:00:00.000+00:00", number: "15", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-12-05T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-08T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-09T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-10T23:00:00.000+00:00", number: "19", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-12-17T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-01-01T23:00:00.000+00:00", number: "21", summary: "Referenz(en) aufgenommen: DLA 2023", }, { date: "2020-01-02T23:00:00.000+00:00", number: "22", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2020-01-06T23:00:00.000+00:00", number: "23", summary: "Neue Updates von EMC aufgenommen", }, { date: "2020-01-07T23:00:00.000+00:00", number: "24", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2020-01-08T23:00:00.000+00:00", number: "25", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-01-09T23:00:00.000+00:00", number: "26", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-13T22:00:00.000+00:00", number: "27", summary: "Neue Updates von McAfee aufgenommen", }, { date: "2020-05-21T22:00:00.000+00:00", number: "28", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-06-21T22:00:00.000+00:00", number: "29", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-09-29T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-10-18T22:00:00.000+00:00", number: "31", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2020-11-11T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2021-02-21T23:00:00.000+00:00", number: "33", summary: "Neue Updates von EMC aufgenommen", }, { date: "2023-02-28T23:00:00.000+00:00", number: "34", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "34", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Avaya Aura Application Enablement Services", product: { name: "Avaya Aura Application Enablement Services", product_id: "T015516", product_identification_helper: { cpe: "cpe:/a:avaya:aura_application_enablement_services:-", }, }, }, { category: "product_name", name: "Avaya Aura Communication Manager", product: { name: "Avaya Aura Communication Manager", product_id: "T015126", product_identification_helper: { cpe: "cpe:/a:avaya:communication_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura Session Manager", product: { name: "Avaya Aura Session Manager", product_id: "T015127", product_identification_helper: { cpe: "cpe:/a:avaya:session_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura System Manager", product: { name: "Avaya Aura System Manager", product_id: "T015518", product_identification_helper: { cpe: "cpe:/a:avaya:aura_system_manager:-", }, }, }, { category: "product_name", name: "Avaya Web License Manager", product: { name: "Avaya Web License Manager", product_id: "T016243", product_identification_helper: { cpe: "cpe:/a:avaya:web_license_manager:-", }, }, }, ], category: "vendor", name: "Avaya", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "EMC Data Protection Advisor", product: { name: "EMC Data Protection Advisor", product_id: "T010833", product_identification_helper: { cpe: "cpe:/a:emc:data_protection_advisor:-", }, }, }, { category: "product_name", name: "EMC NetWorker", product: { name: "EMC NetWorker", product_id: "3479", product_identification_helper: { cpe: "cpe:/a:emc:networker:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Hitachi Command Suite", product: { name: "Hitachi Command Suite", product_id: "T010951", product_identification_helper: { cpe: "cpe:/a:hitachi:command_suite:-", }, }, }, ], category: "vendor", name: "Hitachi", }, { branches: [ { category: "product_name", name: "IBM FlashSystem", product: { name: "IBM FlashSystem", product_id: "T025159", product_identification_helper: { cpe: "cpe:/a:ibm:flashsystem:-", }, }, }, { category: "product_name", name: "IBM SAN Volume Controller", product: { name: "IBM SAN Volume Controller", product_id: "T002782", product_identification_helper: { cpe: "cpe:/a:ibm:san_volume_controller:-", }, }, }, { category: "product_name", name: "IBM Storwize", product: { name: "IBM Storwize", product_id: "T021621", product_identification_helper: { cpe: "cpe:/a:ibm:storwize:-", }, }, }, ], category: "vendor", name: "IBM", }, { branches: [ { category: "product_name", name: "McAfee ePolicy Orchestrator", product: { name: "McAfee ePolicy Orchestrator", product_id: "6798", product_identification_helper: { cpe: "cpe:/a:mcafee:epolicy_orchestrator:-", }, }, }, ], category: "vendor", name: "McAfee", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, { category: "product_name", name: "Open Source OpenJDK", product: { name: "Open Source OpenJDK", product_id: "580789", product_identification_helper: { cpe: "cpe:/a:oracle:openjdk:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { branches: [ { category: "product_name", name: "Oracle Java SE 7u231", product: { name: "Oracle Java SE 7u231", product_id: "T015181", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:7u231", }, }, }, { category: "product_name", name: "Oracle Java SE 8u221", product: { name: "Oracle Java SE 8u221", product_id: "T015182", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:8u221", }, }, }, { category: "product_name", name: "Oracle Java SE 11.0.4", product: { name: "Oracle Java SE 11.0.4", product_id: "T015183", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:11.0.4", }, }, }, { category: "product_name", name: "Oracle Java SE 13", product: { name: "Oracle Java SE 13", product_id: "T015184", product_identification_helper: { cpe: "cpe:/a:oracle:java_se:13", }, }, }, ], category: "product_name", name: "Java SE", }, { category: "product_name", name: "Oracle Berkeley DB 8u221", product: { name: "Oracle Berkeley DB 8u221", product_id: "T015185", product_identification_helper: { cpe: "cpe:/a:oracle:java_se_embedded:8u221", }, }, }, { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-11068", }, { cve: "CVE-2019-2894", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2894", }, { cve: "CVE-2019-2933", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2933", }, { cve: "CVE-2019-2945", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2945", }, { cve: "CVE-2019-2949", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2949", }, { cve: "CVE-2019-2958", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2958", }, { cve: "CVE-2019-2962", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2962", }, { cve: "CVE-2019-2964", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2964", }, { cve: "CVE-2019-2973", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2973", }, { cve: "CVE-2019-2975", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2975", }, { cve: "CVE-2019-2977", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2977", }, { cve: "CVE-2019-2978", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2978", }, { cve: "CVE-2019-2981", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2981", }, { cve: "CVE-2019-2983", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2983", }, { cve: "CVE-2019-2987", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2987", }, { cve: "CVE-2019-2988", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2988", }, { cve: "CVE-2019-2989", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2989", }, { cve: "CVE-2019-2992", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2992", }, { cve: "CVE-2019-2996", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2996", }, { cve: "CVE-2019-2999", notes: [ { category: "description", text: "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\" und \"Integrity\" und \"Low\" für \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727", ], }, release_date: "2019-10-15T22:00:00.000+00:00", title: "CVE-2019-2999", }, ], }
rhsa-2020:4005
Vulnerability from csaf_redhat
Published
2020-09-29 19:54
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4005", url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4005.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:22+00:00", generator: { date: "2024-11-22T14:54:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4005", initial_release_date: "2020-09-29T19:54:52+00:00", revision_history: [ { date: "2020-09-29T19:54:52+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T19:54:52+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.i686", product: { name: "libxslt-0:1.1.28-6.el7.i686", product_id: "libxslt-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.i686", product: { name: "libxslt-devel-0:1.1.28-6.el7.i686", product_id: "libxslt-devel-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-0:1.1.28-6.el7.x86_64", product_id: "libxslt-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_id: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-python-0:1.1.28-6.el7.x86_64", product_id: "libxslt-python-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.src", product: { name: "libxslt-0:1.1.28-6.el7.src", product_id: "libxslt-0:1.1.28-6.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390x", product: { name: "libxslt-0:1.1.28-6.el7.s390x", product_id: "libxslt-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390x", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390x", product_id: "libxslt-devel-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.s390x", product: { name: "libxslt-python-0:1.1.28-6.el7.s390x", product_id: "libxslt-python-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390", product: { name: "libxslt-0:1.1.28-6.el7.s390", product_id: "libxslt-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390", product_id: "libxslt-devel-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-0:1.1.28-6.el7.ppc64", product_id: "libxslt-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc", product: { name: "libxslt-0:1.1.28-6.el7.ppc", product_id: "libxslt-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
rhsa-2020:4464
Vulnerability from csaf_redhat
Published
2020-11-04 01:47
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4464", url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4464.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:30+00:00", generator: { date: "2024-11-22T14:54:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4464", initial_release_date: "2020-11-04T01:47:26+00:00", revision_history: [ { date: "2020-11-04T01:47:26+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:47:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.i686", product: { name: "libxslt-0:1.1.32-5.el8.i686", product_id: "libxslt-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_id: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.i686", product: { name: "libxslt-devel-0:1.1.32-5.el8.i686", product_id: "libxslt-devel-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-0:1.1.32-5.el8.x86_64", product_id: "libxslt-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_id: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.s390x", product: { name: "libxslt-0:1.1.32-5.el8.s390x", product_id: "libxslt-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_id: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.s390x", product: { name: "libxslt-devel-0:1.1.32-5.el8.s390x", product_id: "libxslt-devel-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-0:1.1.32-5.el8.aarch64", product_id: "libxslt-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_id: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.src", product: { name: "libxslt-0:1.1.32-5.el8.src", product_id: "libxslt-0:1.1.32-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
RHSA-2020:4464
Vulnerability from csaf_redhat
Published
2020-11-04 01:47
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4464", url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4464.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:30+00:00", generator: { date: "2024-11-22T14:54:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4464", initial_release_date: "2020-11-04T01:47:26+00:00", revision_history: [ { date: "2020-11-04T01:47:26+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:47:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.i686", product: { name: "libxslt-0:1.1.32-5.el8.i686", product_id: "libxslt-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_id: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.i686", product: { name: "libxslt-devel-0:1.1.32-5.el8.i686", product_id: "libxslt-devel-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-0:1.1.32-5.el8.x86_64", product_id: "libxslt-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_id: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.s390x", product: { name: "libxslt-0:1.1.32-5.el8.s390x", product_id: "libxslt-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_id: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.s390x", product: { name: "libxslt-devel-0:1.1.32-5.el8.s390x", product_id: "libxslt-devel-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-0:1.1.32-5.el8.aarch64", product_id: "libxslt-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_id: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.src", product: { name: "libxslt-0:1.1.32-5.el8.src", product_id: "libxslt-0:1.1.32-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
RHSA-2020:4005
Vulnerability from csaf_redhat
Published
2020-09-29 19:54
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4005", url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4005.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:22+00:00", generator: { date: "2024-11-22T14:54:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4005", initial_release_date: "2020-09-29T19:54:52+00:00", revision_history: [ { date: "2020-09-29T19:54:52+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T19:54:52+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.i686", product: { name: "libxslt-0:1.1.28-6.el7.i686", product_id: "libxslt-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.i686", product: { name: "libxslt-devel-0:1.1.28-6.el7.i686", product_id: "libxslt-devel-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-0:1.1.28-6.el7.x86_64", product_id: "libxslt-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_id: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-python-0:1.1.28-6.el7.x86_64", product_id: "libxslt-python-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.src", product: { name: "libxslt-0:1.1.28-6.el7.src", product_id: "libxslt-0:1.1.28-6.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390x", product: { name: "libxslt-0:1.1.28-6.el7.s390x", product_id: "libxslt-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390x", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390x", product_id: "libxslt-devel-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.s390x", product: { name: "libxslt-python-0:1.1.28-6.el7.s390x", product_id: "libxslt-python-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390", product: { name: "libxslt-0:1.1.28-6.el7.s390", product_id: "libxslt-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390", product_id: "libxslt-devel-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-0:1.1.28-6.el7.ppc64", product_id: "libxslt-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc", product: { name: "libxslt-0:1.1.28-6.el7.ppc", product_id: "libxslt-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
rhsa-2020_4464
Vulnerability from csaf_redhat
Published
2020-11-04 01:47
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4464", url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4464.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:30+00:00", generator: { date: "2024-11-22T14:54:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4464", initial_release_date: "2020-11-04T01:47:26+00:00", revision_history: [ { date: "2020-11-04T01:47:26+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:47:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.i686", product: { name: "libxslt-0:1.1.32-5.el8.i686", product_id: "libxslt-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_id: "libxslt-debugsource-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.i686", product: { name: "libxslt-devel-0:1.1.32-5.el8.i686", product_id: "libxslt-devel-0:1.1.32-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-0:1.1.32-5.el8.x86_64", product_id: "libxslt-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_id: "libxslt-devel-0:1.1.32-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_id: "libxslt-devel-0:1.1.32-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.s390x", product: { name: "libxslt-0:1.1.32-5.el8.s390x", product_id: "libxslt-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_id: "libxslt-debugsource-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.s390x", product: { name: "libxslt-devel-0:1.1.32-5.el8.s390x", product_id: "libxslt-devel-0:1.1.32-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-0:1.1.32-5.el8.aarch64", product_id: "libxslt-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debugsource@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_id: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.32-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_id: "libxslt-devel-0:1.1.32-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.32-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.32-5.el8.src", product: { name: "libxslt-0:1.1.32-5.el8.src", product_id: "libxslt-0:1.1.32-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.32-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", }, product_reference: "libxslt-0:1.1.32-5.el8.src", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-debugsource-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-debugsource-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.i686", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.s390x", relates_to_product_reference: "BaseOS-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.32-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", }, product_reference: "libxslt-devel-0:1.1.32-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:47:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4464", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "AppStream-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "AppStream-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.src", "BaseOS-8.3.0.GA:libxslt-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debuginfo-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-debugsource-0:1.1.32-5.el8.x86_64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.aarch64", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.i686", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.ppc64le", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.s390x", "BaseOS-8.3.0.GA:libxslt-devel-0:1.1.32-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
rhsa-2020_4005
Vulnerability from csaf_redhat
Published
2020-09-29 19:54
Modified
2024-11-22 14:54
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
An update for libxslt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libxslt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. \n\nSecurity Fix(es):\n\n* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)\n\n* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4005", url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4005.json", }, ], title: "Red Hat Security Advisory: libxslt security update", tracking: { current_release_date: "2024-11-22T14:54:22+00:00", generator: { date: "2024-11-22T14:54:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4005", initial_release_date: "2020-09-29T19:54:52+00:00", revision_history: [ { date: "2020-09-29T19:54:52+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T19:54:52+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:54:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.i686", product: { name: "libxslt-0:1.1.28-6.el7.i686", product_id: "libxslt-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=i686", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.i686", product: { name: "libxslt-devel-0:1.1.28-6.el7.i686", product_id: "libxslt-devel-0:1.1.28-6.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-0:1.1.28-6.el7.x86_64", product_id: "libxslt-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_id: "libxslt-devel-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.x86_64", product: { name: "libxslt-python-0:1.1.28-6.el7.x86_64", product_id: "libxslt-python-0:1.1.28-6.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.src", product: { name: "libxslt-0:1.1.28-6.el7.src", product_id: "libxslt-0:1.1.28-6.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390x", product: { name: "libxslt-0:1.1.28-6.el7.s390x", product_id: "libxslt-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390x", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390x", product_id: "libxslt-devel-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390x", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.s390x", product: { name: "libxslt-python-0:1.1.28-6.el7.s390x", product_id: "libxslt-python-0:1.1.28-6.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.s390", product: { name: "libxslt-0:1.1.28-6.el7.s390", product_id: "libxslt-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.s390", product: { name: "libxslt-devel-0:1.1.28-6.el7.s390", product_id: "libxslt-devel-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=s390", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-0:1.1.28-6.el7.ppc64", product_id: "libxslt-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc", product: { name: "libxslt-0:1.1.28-6.el7.ppc", product_id: "libxslt-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "libxslt-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-devel-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-devel@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-debuginfo@1.1.28-6.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_id: "libxslt-python-0:1.1.28-6.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libxslt-python@1.1.28-6.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", }, product_reference: "libxslt-0:1.1.28-6.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-debuginfo-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-devel-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", }, product_reference: "libxslt-python-0:1.1.28-6.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", }, product_reference: "libxslt-python-0:1.1.28-6.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-0:1.1.28-6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", }, product_reference: "libxslt-python-0:1.1.28-6.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-04-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1709697", }, ], notes: [ { category: "description", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack will consume fixes from the base Red Hat Enterprise Linux Operating System. Therefore the package provided by Red Hat OpenStack has been marked as will not fix.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "RHBZ#1709697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1709697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11068", url: "https://www.cve.org/CVERecord?id=CVE-2019-11068", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, ], release_date: "2019-04-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, { category: "workaround", details: "This flaw only applies to applications compiled against libxml2 which use xsltCheckRead and xsltCheckWrite functions and/or allow users to load arbitrary URLs to be parsed via libxml2. In all other cases, applications are not vulnerable.", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL", }, { cve: "CVE-2019-18197", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1770768", }, ], notes: [ { category: "description", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "Vulnerability description", }, { category: "summary", text: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", title: "Vulnerability summary", }, { category: "other", text: "Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "RHBZ#1770768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-18197", url: "https://www.cve.org/CVERecord?id=CVE-2019-18197", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-18197", }, ], release_date: "2019-10-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T19:54:52+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4005", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Client-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Client-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7ComputeNode-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7ComputeNode-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Server-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Server-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.src", "7Workstation-optional-7.9:libxslt-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-debuginfo-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.i686", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-devel-0:1.1.28-6.el7.x86_64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.ppc64le", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.s390x", "7Workstation-optional-7.9:libxslt-python-0:1.1.28-6.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure", }, ], }
gsd-2019-11068
Vulnerability from gsd
Modified
2019-04-22 00:00
Details
Nokogiri v1.10.3 has been released.
This is a security release. It addresses a CVE in upstream libxslt rated as
"Priority: medium" by Canonical, and "NVD Severity: high" by Debian. More
details are available below.
If you're using your distro's system libraries, rather than Nokogiri's
vendored libraries, there's no security need to upgrade at this time, though
you may want to check with your distro whether they've patched this
(Canonical has patched Ubuntu packages). Note that this patch is not yet (as
of 2019-04-22) in an upstream release of libxslt.
Full details about the security update are available in Github Issue
[#1892] https://github.com/sparklemotion/nokogiri/issues/1892.
---
CVE-2019-11068
Permalinks are:
- Canonical: https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068
- Debian: https://security-tracker.debian.org/tracker/CVE-2019-11068
Description:
> libxslt through 1.1.33 allows bypass of a protection mechanism
> because callers of xsltCheckRead and xsltCheckWrite permit access
> even upon receiving a -1 error code. xsltCheckRead can return -1 for
> a crafted URL that is not actually invalid and is subsequently
> loaded.
Canonical rates this as "Priority: Medium".
Debian rates this as "NVD Severity: High (attack range: remote)".
Aliases
Aliases
{ GSD: { alias: "CVE-2019-11068", description: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", id: "GSD-2019-11068", references: [ "https://www.suse.com/security/cve/CVE-2019-11068.html", "https://access.redhat.com/errata/RHSA-2020:4464", "https://access.redhat.com/errata/RHSA-2020:4005", "https://ubuntu.com/security/CVE-2019-11068", "https://advisories.mageia.org/CVE-2019-11068.html", "https://alas.aws.amazon.com/cve/html/CVE-2019-11068.html", "https://linux.oracle.com/cve/CVE-2019-11068.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { affected: [ { package: { ecosystem: "RubyGems", name: "nokogiri", purl: "pkg:gem/nokogiri", }, }, ], aliases: [ "CVE-2019-11068", "GHSA-qxcg-xjjg-66mj", ], details: "Nokogiri v1.10.3 has been released.\n\nThis is a security release. It addresses a CVE in upstream libxslt rated as\n\"Priority: medium\" by Canonical, and \"NVD Severity: high\" by Debian. More\ndetails are available below.\n\nIf you're using your distro's system libraries, rather than Nokogiri's\nvendored libraries, there's no security need to upgrade at this time, though\nyou may want to check with your distro whether they've patched this\n(Canonical has patched Ubuntu packages). Note that this patch is not yet (as\nof 2019-04-22) in an upstream release of libxslt.\n\nFull details about the security update are available in Github Issue\n[#1892] https://github.com/sparklemotion/nokogiri/issues/1892.\n\n---\n\nCVE-2019-11068\n\nPermalinks are:\n- Canonical: https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068\n- Debian: https://security-tracker.debian.org/tracker/CVE-2019-11068\n\nDescription:\n\n> libxslt through 1.1.33 allows bypass of a protection mechanism\n> because callers of xsltCheckRead and xsltCheckWrite permit access\n> even upon receiving a -1 error code. xsltCheckRead can return -1 for\n> a crafted URL that is not actually invalid and is subsequently\n> loaded.\n\nCanonical rates this as \"Priority: Medium\".\n\nDebian rates this as \"NVD Severity: High (attack range: remote)\".\n", id: "GSD-2019-11068", modified: "2019-04-22T00:00:00.000Z", published: "2019-04-22T00:00:00.000Z", references: [ { type: "WEB", url: "https://github.com/sparklemotion/nokogiri/issues/1892", }, { type: "WEB", url: "https://groups.google.com/forum/#!msg/ruby-security-ann/_y80o1zZlOs/k4SDX6hoAAAJ", }, { type: "WEB", url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, ], schema_version: "1.4.0", severity: [ { score: 9.8, type: "CVSS_V3", }, ], summary: "Nokogiri gem, via libxslt, is affected by improper access control vulnerability", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-11068", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", refsource: "MISC", url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { name: "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { name: "USN-3947-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3947-2/", }, { name: "[oss-security] 20190422 Nokogiri security update v1.10.3", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { name: "USN-3947-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3947-1/", }, { name: "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { name: "openSUSE-SU-2019:1433", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { name: "openSUSE-SU-2019:1430", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { name: "openSUSE-SU-2019:1428", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { name: "openSUSE-SU-2019:1527", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { name: "FEDORA-2019-e21c77ffae", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { name: "FEDORA-2019-320d5295fc", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { name: "FEDORA-2019-e74d639587", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { name: "openSUSE-SU-2019:1824", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", refsource: "MISC", url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { name: "https://security.netapp.com/advisory/ntap-20191017-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, ], }, }, "github.com/rubysec/ruby-advisory-db": { cve: "2019-11068", cvss_v3: 9.8, date: "2019-04-22", description: "Nokogiri v1.10.3 has been released.\n\nThis is a security release. It addresses a CVE in upstream libxslt rated as\n\"Priority: medium\" by Canonical, and \"NVD Severity: high\" by Debian. More\ndetails are available below.\n\nIf you're using your distro's system libraries, rather than Nokogiri's\nvendored libraries, there's no security need to upgrade at this time, though\nyou may want to check with your distro whether they've patched this\n(Canonical has patched Ubuntu packages). Note that this patch is not yet (as\nof 2019-04-22) in an upstream release of libxslt.\n\nFull details about the security update are available in Github Issue\n[#1892] https://github.com/sparklemotion/nokogiri/issues/1892.\n\n---\n\nCVE-2019-11068\n\nPermalinks are:\n- Canonical: https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068\n- Debian: https://security-tracker.debian.org/tracker/CVE-2019-11068\n\nDescription:\n\n> libxslt through 1.1.33 allows bypass of a protection mechanism\n> because callers of xsltCheckRead and xsltCheckWrite permit access\n> even upon receiving a -1 error code. xsltCheckRead can return -1 for\n> a crafted URL that is not actually invalid and is subsequently\n> loaded.\n\nCanonical rates this as \"Priority: Medium\".\n\nDebian rates this as \"NVD Severity: High (attack range: remote)\".\n", gem: "nokogiri", ghsa: "qxcg-xjjg-66mj", patched_versions: [ ">= 1.10.3", ], related: { url: [ "https://groups.google.com/forum/#!msg/ruby-security-ann/_y80o1zZlOs/k4SDX6hoAAAJ", "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", ], }, title: "Nokogiri gem, via libxslt, is affected by improper access control vulnerability", url: "https://github.com/sparklemotion/nokogiri/issues/1892", }, "gitlab.com": { advisories: [ { affected_range: "<1.10.4", affected_versions: "All versions up to 1.1.33", cvss_v2: "AV:N/AC:L/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-937", ], date: "2019-06-14", description: "The libxslt binary, which is included in nokogiri, allows bypass of a protection mechanism because callers of `xsltCheckRead` and `xsltCheckWrite` permit access even upon receiving a -1 error code. `xsltCheckRead` can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", fixed_versions: [ "1.10.4", ], identifier: "CVE-2019-11068", identifiers: [ "CVE-2019-11068", ], not_impacted: "All versions after 1.1.33", package_slug: "gem/nokogiri", pubdate: "2019-04-10", solution: "Upgrade to version 1.2.0 or above.", title: "Bypass of a protection mechanism in libxslt", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11068", "https://github.com/sparklemotion/nokogiri/issues/1892", "https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068", "https://security-tracker.debian.org/tracker/CVE-2019-11068", ], uuid: "1a2e2e6e-67ba-4142-bfa1-3391f5416e4c", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.1.33", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:oracle:jdk:8.0:update_221:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "11.70.2", versionStartIncluding: "11.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-11068", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { name: "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { name: "USN-3947-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-2/", }, { name: "[oss-security] 20190422 Nokogiri security update v1.10.3", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { name: "USN-3947-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-1/", }, { name: "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { name: "openSUSE-SU-2019:1433", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { name: "openSUSE-SU-2019:1430", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { name: "openSUSE-SU-2019:1428", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { name: "openSUSE-SU-2019:1527", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { name: "FEDORA-2019-e21c77ffae", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { name: "FEDORA-2019-320d5295fc", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { name: "FEDORA-2019-e74d639587", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { name: "openSUSE-SU-2019:1824", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { name: "https://security.netapp.com/advisory/ntap-20191017-0001/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2023-03-24T18:27Z", publishedDate: "2019-04-10T20:29Z", }, }, }
opensuse-su-2019:1824-1
Vulnerability from csaf_opensuse
Published
2019-08-01 15:21
Modified
2019-08-01 15:21
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server to version 2.3.1 fixes the following issues:
- Fix mirroring logic when errors are encountered (bsc#1140492)
- Refactor RMT::Mirror to download metadata/licenses in parallel
- Check repo metadata GPG signatures during mirroring (bsc#1132690)
- Add rmt-server-config subpackage with nginx configs (fate#327816, bsc#1136081)
- Fix dependency to removed boot_cli_i18n file (bsc#1136020)
- Add `rmt-cli systems list` command to list registered systems
- Fix create UUID when system_uuid file empty (bsc#1138316)
- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
- Mirror additional repos that were enabled during mirroring (bsc#1132690)
- Make service IDs consistent across different RMT instances (bsc#1134428)
- Make SMT data import scripts faster (bsc#1134190)
- Fix incorrect triggering of registration sharing (bsc#1129392)
- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
- Allow RMT registration to work under HTTP as well as HTTPS.
- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
- Online migrations will automatically add additional modules to the client systems depending on the base product
- Supply log severity to journald
- Breaking Change: Added headers to generated CSV files
This update was imported from the SUSE:SLE-15-SP1:Update update project.
Patchnames
openSUSE-2019-1824
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for rmt-server", title: "Title of the patch", }, { category: "description", text: "This update for rmt-server to version 2.3.1 fixes the following issues:\n\n- Fix mirroring logic when errors are encountered (bsc#1140492)\n- Refactor RMT::Mirror to download metadata/licenses in parallel\n- Check repo metadata GPG signatures during mirroring (bsc#1132690)\n- Add rmt-server-config subpackage with nginx configs (fate#327816, bsc#1136081)\n- Fix dependency to removed boot_cli_i18n file (bsc#1136020) \n- Add `rmt-cli systems list` command to list registered systems\n- Fix create UUID when system_uuid file empty (bsc#1138316)\n- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)\n- Mirror additional repos that were enabled during mirroring (bsc#1132690)\n- Make service IDs consistent across different RMT instances (bsc#1134428)\n- Make SMT data import scripts faster (bsc#1134190)\n- Fix incorrect triggering of registration sharing (bsc#1129392)\n- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)\n- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)\n- Allow RMT registration to work under HTTP as well as HTTPS.\n- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module \n- Online migrations will automatically add additional modules to the client systems depending on the base product\n- Supply log severity to journald\n- Breaking Change: Added headers to generated CSV files\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1824", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1824-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1824-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NM2KMIISZ2FSHQKYLFT4WOLDJMPLTJJ7/#NM2KMIISZ2FSHQKYLFT4WOLDJMPLTJJ7", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1824-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NM2KMIISZ2FSHQKYLFT4WOLDJMPLTJJ7/#NM2KMIISZ2FSHQKYLFT4WOLDJMPLTJJ7", }, { category: "self", summary: "SUSE Bug 1128858", url: "https://bugzilla.suse.com/1128858", }, { category: "self", summary: "SUSE Bug 1129271", url: "https://bugzilla.suse.com/1129271", }, { category: "self", summary: "SUSE Bug 1129392", url: "https://bugzilla.suse.com/1129392", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE Bug 1132690", url: "https://bugzilla.suse.com/1132690", }, { category: "self", summary: "SUSE Bug 1134190", url: "https://bugzilla.suse.com/1134190", }, { category: "self", summary: "SUSE Bug 1134428", url: "https://bugzilla.suse.com/1134428", }, { category: "self", summary: "SUSE Bug 1135222", url: "https://bugzilla.suse.com/1135222", }, { category: "self", summary: "SUSE Bug 1136020", url: "https://bugzilla.suse.com/1136020", }, { category: "self", summary: "SUSE Bug 1136081", url: "https://bugzilla.suse.com/1136081", }, { category: "self", summary: "SUSE Bug 1138316", url: "https://bugzilla.suse.com/1138316", }, { category: "self", summary: "SUSE Bug 1140492", url: "https://bugzilla.suse.com/1140492", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-5419 page", url: "https://www.suse.com/security/cve/CVE-2019-5419/", }, ], title: "Security update for rmt-server", tracking: { current_release_date: "2019-08-01T15:21:22Z", generator: { date: "2019-08-01T15:21:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1824-1", initial_release_date: "2019-08-01T15:21:22Z", revision_history: [ { date: "2019-08-01T15:21:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "rmt-server-2.3.1-lp151.2.3.1.x86_64", product: { name: "rmt-server-2.3.1-lp151.2.3.1.x86_64", product_id: "rmt-server-2.3.1-lp151.2.3.1.x86_64", }, }, { category: "product_version", name: "rmt-server-config-2.3.1-lp151.2.3.1.x86_64", product: { name: "rmt-server-config-2.3.1-lp151.2.3.1.x86_64", product_id: "rmt-server-config-2.3.1-lp151.2.3.1.x86_64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", product: { name: "rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", product_id: "rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rmt-server-2.3.1-lp151.2.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", }, product_reference: "rmt-server-2.3.1-lp151.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.3.1-lp151.2.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", }, product_reference: "rmt-server-config-2.3.1-lp151.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", }, product_reference: "rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-08-01T15:21:22Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-5419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5419", }, ], notes: [ { category: "general", text: "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5419", url: "https://www.suse.com/security/cve/CVE-2019-5419", }, { category: "external", summary: "SUSE Bug 1129271 for CVE-2019-5419", url: "https://bugzilla.suse.com/1129271", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5419", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:rmt-server-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-config-2.3.1-lp151.2.3.1.x86_64", "openSUSE Leap 15.1:rmt-server-pubcloud-2.3.1-lp151.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-08-01T15:21:22Z", details: "moderate", }, ], title: "CVE-2019-5419", }, ], }
opensuse-su-2024:11017-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libxslt-devel-1.1.34-3.2 on GA media
Notes
Title of the patch
libxslt-devel-1.1.34-3.2 on GA media
Description of the patch
These are all security issues fixed in the libxslt-devel-1.1.34-3.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11017
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libxslt-devel-1.1.34-3.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libxslt-devel-1.1.34-3.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11017", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11017-1.json", }, { category: "self", summary: "SUSE CVE CVE-2008-1767 page", url: "https://www.suse.com/security/cve/CVE-2008-1767/", }, { category: "self", summary: "SUSE CVE CVE-2015-9019 page", url: "https://www.suse.com/security/cve/CVE-2015-9019/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-13117 page", url: "https://www.suse.com/security/cve/CVE-2019-13117/", }, { category: "self", summary: "SUSE CVE CVE-2019-13118 page", url: "https://www.suse.com/security/cve/CVE-2019-13118/", }, { category: "self", summary: "SUSE CVE CVE-2019-18197 page", url: "https://www.suse.com/security/cve/CVE-2019-18197/", }, ], title: "libxslt-devel-1.1.34-3.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11017-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.34-3.2.aarch64", product: { name: "libxslt-devel-1.1.34-3.2.aarch64", product_id: "libxslt-devel-1.1.34-3.2.aarch64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.34-3.2.aarch64", product: { name: "libxslt-devel-32bit-1.1.34-3.2.aarch64", product_id: "libxslt-devel-32bit-1.1.34-3.2.aarch64", }, }, { category: "product_version", name: "libxslt-tools-1.1.34-3.2.aarch64", product: { name: "libxslt-tools-1.1.34-3.2.aarch64", product_id: "libxslt-tools-1.1.34-3.2.aarch64", }, }, { category: "product_version", name: "libxslt1-1.1.34-3.2.aarch64", product: { name: "libxslt1-1.1.34-3.2.aarch64", product_id: "libxslt1-1.1.34-3.2.aarch64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.34-3.2.aarch64", product: { name: "libxslt1-32bit-1.1.34-3.2.aarch64", product_id: "libxslt1-32bit-1.1.34-3.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.34-3.2.ppc64le", product: { name: "libxslt-devel-1.1.34-3.2.ppc64le", product_id: "libxslt-devel-1.1.34-3.2.ppc64le", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.34-3.2.ppc64le", product: { name: "libxslt-devel-32bit-1.1.34-3.2.ppc64le", product_id: "libxslt-devel-32bit-1.1.34-3.2.ppc64le", }, }, { category: "product_version", name: "libxslt-tools-1.1.34-3.2.ppc64le", product: { name: "libxslt-tools-1.1.34-3.2.ppc64le", product_id: "libxslt-tools-1.1.34-3.2.ppc64le", }, }, { category: "product_version", name: "libxslt1-1.1.34-3.2.ppc64le", product: { name: "libxslt1-1.1.34-3.2.ppc64le", product_id: "libxslt1-1.1.34-3.2.ppc64le", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.34-3.2.ppc64le", product: { name: "libxslt1-32bit-1.1.34-3.2.ppc64le", product_id: "libxslt1-32bit-1.1.34-3.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.34-3.2.s390x", product: { name: "libxslt-devel-1.1.34-3.2.s390x", product_id: "libxslt-devel-1.1.34-3.2.s390x", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.34-3.2.s390x", product: { name: "libxslt-devel-32bit-1.1.34-3.2.s390x", product_id: "libxslt-devel-32bit-1.1.34-3.2.s390x", }, }, { category: "product_version", name: "libxslt-tools-1.1.34-3.2.s390x", product: { name: "libxslt-tools-1.1.34-3.2.s390x", product_id: "libxslt-tools-1.1.34-3.2.s390x", }, }, { category: "product_version", name: "libxslt1-1.1.34-3.2.s390x", product: { name: "libxslt1-1.1.34-3.2.s390x", product_id: "libxslt1-1.1.34-3.2.s390x", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.34-3.2.s390x", product: { name: "libxslt1-32bit-1.1.34-3.2.s390x", product_id: "libxslt1-32bit-1.1.34-3.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.34-3.2.x86_64", product: { name: "libxslt-devel-1.1.34-3.2.x86_64", product_id: "libxslt-devel-1.1.34-3.2.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.34-3.2.x86_64", product: { name: "libxslt-devel-32bit-1.1.34-3.2.x86_64", product_id: "libxslt-devel-32bit-1.1.34-3.2.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.34-3.2.x86_64", product: { name: "libxslt-tools-1.1.34-3.2.x86_64", product_id: "libxslt-tools-1.1.34-3.2.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.34-3.2.x86_64", product: { name: "libxslt1-1.1.34-3.2.x86_64", product_id: "libxslt1-1.1.34-3.2.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.34-3.2.x86_64", product: { name: "libxslt1-32bit-1.1.34-3.2.x86_64", product_id: "libxslt1-32bit-1.1.34-3.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.34-3.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", }, product_reference: "libxslt-devel-1.1.34-3.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.34-3.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", }, product_reference: "libxslt-devel-1.1.34-3.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.34-3.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", }, product_reference: "libxslt-devel-1.1.34-3.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.34-3.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", }, product_reference: "libxslt-devel-1.1.34-3.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.34-3.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", }, product_reference: "libxslt-devel-32bit-1.1.34-3.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.34-3.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", }, product_reference: "libxslt-devel-32bit-1.1.34-3.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.34-3.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", }, product_reference: "libxslt-devel-32bit-1.1.34-3.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.34-3.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", }, product_reference: "libxslt-devel-32bit-1.1.34-3.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.34-3.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", }, product_reference: "libxslt-tools-1.1.34-3.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.34-3.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", }, product_reference: "libxslt-tools-1.1.34-3.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.34-3.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", }, product_reference: "libxslt-tools-1.1.34-3.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.34-3.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", }, product_reference: "libxslt-tools-1.1.34-3.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.34-3.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", }, product_reference: "libxslt1-1.1.34-3.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.34-3.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", }, product_reference: "libxslt1-1.1.34-3.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.34-3.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", }, product_reference: "libxslt1-1.1.34-3.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.34-3.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", }, product_reference: "libxslt1-1.1.34-3.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.34-3.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", }, product_reference: "libxslt1-32bit-1.1.34-3.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.34-3.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", }, product_reference: "libxslt1-32bit-1.1.34-3.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.34-3.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", }, product_reference: "libxslt1-32bit-1.1.34-3.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.34-3.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", }, product_reference: "libxslt1-32bit-1.1.34-3.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2008-1767", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1767", }, ], notes: [ { category: "general", text: "Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT \"transformation match\" condition that triggers a large number of steps.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1767", url: "https://www.suse.com/security/cve/CVE-2008-1767", }, { category: "external", summary: "SUSE Bug 391920 for CVE-2008-1767", url: "https://bugzilla.suse.com/391920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-1767", }, { cve: "CVE-2015-9019", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-9019", }, ], notes: [ { category: "general", text: "In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-9019", url: "https://www.suse.com/security/cve/CVE-2015-9019", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-9019", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 934119 for CVE-2015-9019", url: "https://bugzilla.suse.com/934119", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-9019", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-13117", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13117", }, ], notes: [ { category: "general", text: "In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13117", url: "https://www.suse.com/security/cve/CVE-2019-13117", }, { category: "external", summary: "SUSE Bug 1140095 for CVE-2019-13117", url: "https://bugzilla.suse.com/1140095", }, { category: "external", summary: "SUSE Bug 1157028 for CVE-2019-13117", url: "https://bugzilla.suse.com/1157028", }, { category: "external", summary: "SUSE Bug 1160968 for CVE-2019-13117", url: "https://bugzilla.suse.com/1160968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-13117", }, { cve: "CVE-2019-13118", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13118", }, ], notes: [ { category: "general", text: "In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13118", url: "https://www.suse.com/security/cve/CVE-2019-13118", }, { category: "external", summary: "SUSE Bug 1140101 for CVE-2019-13118", url: "https://bugzilla.suse.com/1140101", }, { category: "external", summary: "SUSE Bug 1157028 for CVE-2019-13118", url: "https://bugzilla.suse.com/1157028", }, { category: "external", summary: "SUSE Bug 1160968 for CVE-2019-13118", url: "https://bugzilla.suse.com/1160968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-13118", }, { cve: "CVE-2019-18197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18197", }, ], notes: [ { category: "general", text: "In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18197", url: "https://www.suse.com/security/cve/CVE-2019-18197", }, { category: "external", summary: "SUSE Bug 1154609 for CVE-2019-18197", url: "https://bugzilla.suse.com/1154609", }, { category: "external", summary: "SUSE Bug 1157028 for CVE-2019-18197", url: "https://bugzilla.suse.com/1157028", }, { category: "external", summary: "SUSE Bug 1162833 for CVE-2019-18197", url: "https://bugzilla.suse.com/1162833", }, { category: "external", summary: "SUSE Bug 1169511 for CVE-2019-18197", url: "https://bugzilla.suse.com/1169511", }, { category: "external", summary: "SUSE Bug 1190108 for CVE-2019-18197", url: "https://bugzilla.suse.com/1190108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-devel-32bit-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt-tools-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-1.1.34-3.2.x86_64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.aarch64", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.ppc64le", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.s390x", "openSUSE Tumbleweed:libxslt1-32bit-1.1.34-3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-18197", }, ], }
opensuse-su-2019:1428-1
Vulnerability from csaf_opensuse
Published
2019-05-21 16:24
Modified
2019-05-21 16:24
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
Security issue fixed:
- CVE-2019-11068: Fixed a protection mechanism bypass where callers of
xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
error (bsc#1132160).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1428
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "This update for libxslt fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-11068: Fixed a protection mechanism bypass where callers of \n xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an\n error (bsc#1132160).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1428", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1428-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1428-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4NC6JYCW6AOKCPY44BVDJEHAEZOST7HQ/#4NC6JYCW6AOKCPY44BVDJEHAEZOST7HQ", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1428-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4NC6JYCW6AOKCPY44BVDJEHAEZOST7HQ/#4NC6JYCW6AOKCPY44BVDJEHAEZOST7HQ", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2019-05-21T16:24:22Z", generator: { date: "2019-05-21T16:24:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1428-1", initial_release_date: "2019-05-21T16:24:22Z", revision_history: [ { date: "2019-05-21T16:24:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-lp150.2.3.1.i586", product: { name: "libxslt-devel-1.1.32-lp150.2.3.1.i586", product_id: "libxslt-devel-1.1.32-lp150.2.3.1.i586", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-lp150.2.3.1.i586", product: { name: "libxslt-tools-1.1.32-lp150.2.3.1.i586", product_id: "libxslt-tools-1.1.32-lp150.2.3.1.i586", }, }, { category: "product_version", name: "libxslt1-1.1.32-lp150.2.3.1.i586", product: { name: "libxslt1-1.1.32-lp150.2.3.1.i586", product_id: "libxslt1-1.1.32-lp150.2.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt-devel-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt-devel-1.1.32-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt-python-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt-python-1.1.32-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt-tools-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt-tools-1.1.32-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt1-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt1-1.1.32-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", product: { name: "libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", product_id: "libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.i586", }, product_reference: "libxslt-devel-1.1.32-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-python-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt-python-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.i586", }, product_reference: "libxslt-tools-1.1.32-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.i586", }, product_reference: "libxslt1-1.1.32-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt1-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-python-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-python-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-devel-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-devel-32bit-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-python-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt-tools-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.i586", "openSUSE Leap 15.0:libxslt1-1.1.32-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libxslt1-32bit-1.1.32-lp150.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-21T16:24:22Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
opensuse-su-2019:1433-1
Vulnerability from csaf_opensuse
Published
2019-05-21 16:33
Modified
2019-05-21 16:33
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
Security issue fixed:
- CVE-2019-11068: Fixed a protection mechanism bypass where callers of
xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
error (bsc#1132160).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1433
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "This update for libxslt fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-11068: Fixed a protection mechanism bypass where callers of \n xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an\n error (bsc#1132160).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1433", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1433-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1433-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4VHP5XI7AOFECZTZP7RTWTCS7HV5U7LM/#4VHP5XI7AOFECZTZP7RTWTCS7HV5U7LM", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1433-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4VHP5XI7AOFECZTZP7RTWTCS7HV5U7LM/#4VHP5XI7AOFECZTZP7RTWTCS7HV5U7LM", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2019-05-21T16:33:05Z", generator: { date: "2019-05-21T16:33:05Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1433-1", initial_release_date: "2019-05-21T16:33:05Z", revision_history: [ { date: "2019-05-21T16:33:05Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-lp151.3.3.1.i586", product: { name: "libxslt-devel-1.1.32-lp151.3.3.1.i586", product_id: "libxslt-devel-1.1.32-lp151.3.3.1.i586", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-lp151.3.3.1.i586", product: { name: "libxslt-tools-1.1.32-lp151.3.3.1.i586", product_id: "libxslt-tools-1.1.32-lp151.3.3.1.i586", }, }, { category: "product_version", name: "libxslt1-1.1.32-lp151.3.3.1.i586", product: { name: "libxslt1-1.1.32-lp151.3.3.1.i586", product_id: "libxslt1-1.1.32-lp151.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt-devel-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt-devel-1.1.32-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-python-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt-python-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt-python-1.1.32-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt-tools-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt-tools-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt-tools-1.1.32-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt1-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt1-1.1.32-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", product: { name: "libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", product_id: "libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.i586", }, product_reference: "libxslt-devel-1.1.32-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt-devel-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-python-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt-python-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.i586", }, product_reference: "libxslt-tools-1.1.32-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt-tools-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt-tools-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.i586", }, product_reference: "libxslt1-1.1.32-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt1-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", }, product_reference: "libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-python-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-python-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-devel-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-devel-32bit-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-python-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt-tools-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.i586", "openSUSE Leap 15.1:libxslt1-1.1.32-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libxslt1-32bit-1.1.32-lp151.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-05-21T16:33:05Z", details: "moderate", }, ], title: "CVE-2019-11068", }, ], }
opensuse-su-2025:14697-1
Vulnerability from csaf_opensuse
Published
2025-01-25 00:00
Modified
2025-01-25 00:00
Summary
ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media
Notes
Title of the patch
ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media
Description of the patch
These are all security issues fixed in the ruby3.4-rubygem-nokogiri-1.18.2-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14697
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ruby3.4-rubygem-nokogiri-1.18.2-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14697", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14697-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14697-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U5YNW74OL2W7SH2XTAVN5TODNFIVFL3Y/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14697-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U5YNW74OL2W7SH2XTAVN5TODNFIVFL3Y/", }, { category: "self", summary: "SUSE CVE CVE-2013-2877 page", url: "https://www.suse.com/security/cve/CVE-2013-2877/", }, { category: "self", summary: "SUSE CVE CVE-2014-0191 page", url: "https://www.suse.com/security/cve/CVE-2014-0191/", }, { category: "self", summary: "SUSE CVE CVE-2015-1819 page", url: "https://www.suse.com/security/cve/CVE-2015-1819/", }, { category: "self", summary: "SUSE CVE CVE-2015-5312 page", url: "https://www.suse.com/security/cve/CVE-2015-5312/", }, { category: "self", summary: "SUSE CVE CVE-2015-7497 page", url: "https://www.suse.com/security/cve/CVE-2015-7497/", }, { category: "self", summary: "SUSE CVE CVE-2015-7498 page", url: "https://www.suse.com/security/cve/CVE-2015-7498/", }, { category: "self", summary: "SUSE CVE CVE-2015-7499 page", url: "https://www.suse.com/security/cve/CVE-2015-7499/", }, { category: "self", summary: "SUSE CVE CVE-2015-7500 page", url: "https://www.suse.com/security/cve/CVE-2015-7500/", }, { category: "self", summary: "SUSE CVE CVE-2015-7941 page", url: "https://www.suse.com/security/cve/CVE-2015-7941/", }, { category: "self", summary: "SUSE CVE CVE-2015-7942 page", url: "https://www.suse.com/security/cve/CVE-2015-7942/", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-8035 page", url: "https://www.suse.com/security/cve/CVE-2015-8035/", }, { category: "self", summary: "SUSE CVE CVE-2015-8241 page", url: "https://www.suse.com/security/cve/CVE-2015-8241/", }, { category: "self", summary: "SUSE CVE CVE-2015-8242 page", url: "https://www.suse.com/security/cve/CVE-2015-8242/", }, { category: "self", summary: "SUSE CVE CVE-2015-8317 page", url: "https://www.suse.com/security/cve/CVE-2015-8317/", }, { category: "self", summary: "SUSE CVE CVE-2016-4658 page", url: "https://www.suse.com/security/cve/CVE-2016-4658/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2016-5131 page", url: "https://www.suse.com/security/cve/CVE-2016-5131/", }, { category: "self", summary: "SUSE CVE CVE-2017-15412 page", url: "https://www.suse.com/security/cve/CVE-2017-15412/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-25032 page", url: "https://www.suse.com/security/cve/CVE-2018-25032/", }, { category: "self", summary: "SUSE CVE CVE-2018-8048 page", url: "https://www.suse.com/security/cve/CVE-2018-8048/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-20388 page", url: "https://www.suse.com/security/cve/CVE-2019-20388/", }, { category: "self", summary: "SUSE CVE CVE-2019-5477 page", url: "https://www.suse.com/security/cve/CVE-2019-5477/", }, { category: "self", summary: "SUSE CVE CVE-2020-24977 page", url: "https://www.suse.com/security/cve/CVE-2020-24977/", }, { category: "self", summary: "SUSE CVE CVE-2020-7595 page", url: "https://www.suse.com/security/cve/CVE-2020-7595/", }, { category: "self", summary: "SUSE CVE CVE-2021-30560 page", url: "https://www.suse.com/security/cve/CVE-2021-30560/", }, { category: "self", summary: "SUSE CVE CVE-2021-3516 page", url: "https://www.suse.com/security/cve/CVE-2021-3516/", }, { category: "self", summary: "SUSE CVE CVE-2021-3517 page", url: "https://www.suse.com/security/cve/CVE-2021-3517/", }, { category: "self", summary: "SUSE CVE CVE-2021-3518 page", url: "https://www.suse.com/security/cve/CVE-2021-3518/", }, { category: "self", summary: "SUSE CVE CVE-2021-3537 page", url: "https://www.suse.com/security/cve/CVE-2021-3537/", }, { category: "self", summary: "SUSE CVE CVE-2021-3541 page", url: "https://www.suse.com/security/cve/CVE-2021-3541/", }, { category: "self", summary: "SUSE CVE CVE-2021-41098 page", url: "https://www.suse.com/security/cve/CVE-2021-41098/", }, { category: "self", summary: "SUSE CVE CVE-2022-23308 page", url: "https://www.suse.com/security/cve/CVE-2022-23308/", }, { category: "self", summary: "SUSE CVE CVE-2022-23437 page", url: "https://www.suse.com/security/cve/CVE-2022-23437/", }, { category: "self", summary: "SUSE CVE CVE-2022-23476 page", url: "https://www.suse.com/security/cve/CVE-2022-23476/", }, { category: "self", summary: "SUSE CVE CVE-2022-24836 page", url: "https://www.suse.com/security/cve/CVE-2022-24836/", }, { category: "self", summary: "SUSE CVE CVE-2022-24839 page", url: "https://www.suse.com/security/cve/CVE-2022-24839/", }, { category: "self", summary: "SUSE CVE CVE-2022-29181 page", url: "https://www.suse.com/security/cve/CVE-2022-29181/", }, { category: "self", summary: "SUSE CVE CVE-2022-29824 page", url: "https://www.suse.com/security/cve/CVE-2022-29824/", }, { category: "self", summary: "SUSE CVE CVE-2022-34169 page", url: "https://www.suse.com/security/cve/CVE-2022-34169/", }, { category: "self", summary: "SUSE CVE CVE-2023-29469 page", url: "https://www.suse.com/security/cve/CVE-2023-29469/", }, ], title: "ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media", tracking: { current_release_date: "2025-01-25T00:00:00Z", generator: { date: "2025-01-25T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14697-1", initial_release_date: "2025-01-25T00:00:00Z", revision_history: [ { date: "2025-01-25T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", product: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", product_id: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", product: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", product_id: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", product: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", product_id: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", product: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", product_id: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", }, product_reference: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", }, product_reference: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", }, product_reference: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", }, product_reference: "ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2877", }, ], notes: [ { category: "general", text: "parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2877", url: "https://www.suse.com/security/cve/CVE-2013-2877", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2013-2877", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 828893 for CVE-2013-2877", url: "https://bugzilla.suse.com/828893", }, { category: "external", summary: "SUSE Bug 829077 for CVE-2013-2877", url: "https://bugzilla.suse.com/829077", }, { category: "external", summary: "SUSE Bug 854869 for CVE-2013-2877", url: "https://bugzilla.suse.com/854869", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2013-2877", url: "https://bugzilla.suse.com/877506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "critical", }, ], title: "CVE-2013-2877", }, { cve: "CVE-2014-0191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0191", }, ], notes: [ { category: "general", text: "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0191", url: "https://www.suse.com/security/cve/CVE-2014-0191", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2014-0191", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2014-0191", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 876652 for CVE-2014-0191", url: "https://bugzilla.suse.com/876652", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2014-0191", url: "https://bugzilla.suse.com/877506", }, { category: "external", summary: "SUSE Bug 996079 for CVE-2014-0191", url: "https://bugzilla.suse.com/996079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2014-0191", }, { cve: "CVE-2015-1819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1819", }, ], notes: [ { category: "general", text: "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1819", url: "https://www.suse.com/security/cve/CVE-2015-1819", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-1819", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 928193 for CVE-2015-1819", url: "https://bugzilla.suse.com/928193", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-1819", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1819", }, { cve: "CVE-2015-5312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5312", }, ], notes: [ { category: "general", text: "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5312", url: "https://www.suse.com/security/cve/CVE-2015-5312", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-5312", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957105 for CVE-2015-5312", url: "https://bugzilla.suse.com/957105", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-5312", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-5312", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2015-5312", }, { cve: "CVE-2015-7497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7497", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7497", url: "https://www.suse.com/security/cve/CVE-2015-7497", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7497", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957106 for CVE-2015-7497", url: "https://bugzilla.suse.com/957106", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7497", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7497", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7497", }, { cve: "CVE-2015-7498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7498", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7498", url: "https://www.suse.com/security/cve/CVE-2015-7498", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7498", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957107 for CVE-2015-7498", url: "https://bugzilla.suse.com/957107", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7498", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7498", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7498", }, { cve: "CVE-2015-7499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7499", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7499", url: "https://www.suse.com/security/cve/CVE-2015-7499", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7499", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957109 for CVE-2015-7499", url: "https://bugzilla.suse.com/957109", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7499", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7499", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7499", }, { cve: "CVE-2015-7500", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7500", }, ], notes: [ { category: "general", text: "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7500", url: "https://www.suse.com/security/cve/CVE-2015-7500", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7500", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957110 for CVE-2015-7500", url: "https://bugzilla.suse.com/957110", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7500", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7500", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7500", }, { cve: "CVE-2015-7941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7941", }, ], notes: [ { category: "general", text: "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7941", url: "https://www.suse.com/security/cve/CVE-2015-7941", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7941", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951734 for CVE-2015-7941", url: "https://bugzilla.suse.com/951734", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7941", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7941", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2015-7941", }, { cve: "CVE-2015-7942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7942", }, ], notes: [ { category: "general", text: "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7942", url: "https://www.suse.com/security/cve/CVE-2015-7942", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7942", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7942", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7942", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2015-7942", }, { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-8035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8035", }, ], notes: [ { category: "general", text: "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8035", url: "https://www.suse.com/security/cve/CVE-2015-8035", }, { category: "external", summary: "SUSE Bug 1088279 for CVE-2015-8035", url: "https://bugzilla.suse.com/1088279", }, { category: "external", summary: "SUSE Bug 1105166 for CVE-2015-8035", url: "https://bugzilla.suse.com/1105166", }, { category: "external", summary: "SUSE Bug 954429 for CVE-2015-8035", url: "https://bugzilla.suse.com/954429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2015-8035", }, { cve: "CVE-2015-8241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8241", }, ], notes: [ { category: "general", text: "The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8241", url: "https://www.suse.com/security/cve/CVE-2015-8241", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8241", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956018 for CVE-2015-8241", url: "https://bugzilla.suse.com/956018", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8241", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8241", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8241", }, { cve: "CVE-2015-8242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8242", }, ], notes: [ { category: "general", text: "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8242", url: "https://www.suse.com/security/cve/CVE-2015-8242", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8242", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956021 for CVE-2015-8242", url: "https://bugzilla.suse.com/956021", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8242", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8242", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8242", }, { cve: "CVE-2015-8317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8317", }, ], notes: [ { category: "general", text: "The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8317", url: "https://www.suse.com/security/cve/CVE-2015-8317", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8317", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956260 for CVE-2015-8317", url: "https://bugzilla.suse.com/956260", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8317", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8317", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8317", }, { cve: "CVE-2016-4658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4658", }, ], notes: [ { category: "general", text: "xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4658", url: "https://www.suse.com/security/cve/CVE-2016-4658", }, { category: "external", summary: "SUSE Bug 1005544 for CVE-2016-4658", url: "https://bugzilla.suse.com/1005544", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-4658", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-4658", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-4658", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-4658", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4658", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2016-5131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5131", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5131", url: "https://www.suse.com/security/cve/CVE-2016-5131", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-5131", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-5131", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-5131", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-5131", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 989901 for CVE-2016-5131", url: "https://bugzilla.suse.com/989901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2016-5131", }, { cve: "CVE-2017-15412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15412", }, ], notes: [ { category: "general", text: "Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15412", url: "https://www.suse.com/security/cve/CVE-2017-15412", }, { category: "external", summary: "SUSE Bug 1071691 for CVE-2017-15412", url: "https://bugzilla.suse.com/1071691", }, { category: "external", summary: "SUSE Bug 1077993 for CVE-2017-15412", url: "https://bugzilla.suse.com/1077993", }, { category: "external", summary: "SUSE Bug 1123129 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123129", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2017-15412", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-25032", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-25032", }, ], notes: [ { category: "general", text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-25032", url: "https://www.suse.com/security/cve/CVE-2018-25032", }, { category: "external", summary: "SUSE Bug 1197459 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197459", }, { category: "external", summary: "SUSE Bug 1197893 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197893", }, { category: "external", summary: "SUSE Bug 1198667 for CVE-2018-25032", url: "https://bugzilla.suse.com/1198667", }, { category: "external", summary: "SUSE Bug 1199104 for CVE-2018-25032", url: "https://bugzilla.suse.com/1199104", }, { category: "external", summary: "SUSE Bug 1200049 for CVE-2018-25032", url: "https://bugzilla.suse.com/1200049", }, { category: "external", summary: "SUSE Bug 1201732 for CVE-2018-25032", url: "https://bugzilla.suse.com/1201732", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2018-25032", url: "https://bugzilla.suse.com/1202688", }, { category: "external", summary: "SUSE Bug 1224427 for CVE-2018-25032", url: "https://bugzilla.suse.com/1224427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2018-25032", }, { cve: "CVE-2018-8048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8048", }, ], notes: [ { category: "general", text: "In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8048", url: "https://www.suse.com/security/cve/CVE-2018-8048", }, { category: "external", summary: "SUSE Bug 1085967 for CVE-2018-8048", url: "https://bugzilla.suse.com/1085967", }, { category: "external", summary: "SUSE Bug 1086598 for CVE-2018-8048", url: "https://bugzilla.suse.com/1086598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-8048", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-20388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20388", }, ], notes: [ { category: "general", text: "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20388", url: "https://www.suse.com/security/cve/CVE-2019-20388", }, { category: "external", summary: "SUSE Bug 1161521 for CVE-2019-20388", url: "https://bugzilla.suse.com/1161521", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2019-20388", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "low", }, ], title: "CVE-2019-20388", }, { cve: "CVE-2019-5477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5477", }, ], notes: [ { category: "general", text: "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5477", url: "https://www.suse.com/security/cve/CVE-2019-5477", }, { category: "external", summary: "SUSE Bug 1146578 for CVE-2019-5477", url: "https://bugzilla.suse.com/1146578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2019-5477", }, { cve: "CVE-2020-24977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24977", }, ], notes: [ { category: "general", text: "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24977", url: "https://www.suse.com/security/cve/CVE-2020-24977", }, { category: "external", summary: "SUSE Bug 1176179 for CVE-2020-24977", url: "https://bugzilla.suse.com/1176179", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-24977", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-24977", }, { cve: "CVE-2020-7595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-7595", }, ], notes: [ { category: "general", text: "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-7595", url: "https://www.suse.com/security/cve/CVE-2020-7595", }, { category: "external", summary: "SUSE Bug 1161517 for CVE-2020-7595", url: "https://bugzilla.suse.com/1161517", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-7595", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-7595", }, { cve: "CVE-2021-30560", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30560", }, ], notes: [ { category: "general", text: "Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30560", url: "https://www.suse.com/security/cve/CVE-2021-30560", }, { category: "external", summary: "SUSE Bug 1188373 for CVE-2021-30560", url: "https://bugzilla.suse.com/1188373", }, { category: "external", summary: "SUSE Bug 1208574 for CVE-2021-30560", url: "https://bugzilla.suse.com/1208574", }, { category: "external", summary: "SUSE Bug 1211500 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211500", }, { category: "external", summary: "SUSE Bug 1211501 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211501", }, { category: "external", summary: "SUSE Bug 1211544 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211544", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2021-30560", }, { cve: "CVE-2021-3516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3516", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3516", url: "https://www.suse.com/security/cve/CVE-2021-3516", }, { category: "external", summary: "SUSE Bug 1185409 for CVE-2021-3516", url: "https://bugzilla.suse.com/1185409", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3516", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3516", }, { cve: "CVE-2021-3517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3517", }, ], notes: [ { category: "general", text: "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3517", url: "https://www.suse.com/security/cve/CVE-2021-3517", }, { category: "external", summary: "SUSE Bug 1185410 for CVE-2021-3517", url: "https://bugzilla.suse.com/1185410", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3517", url: "https://bugzilla.suse.com/1191860", }, { category: "external", summary: "SUSE Bug 1194438 for CVE-2021-3517", url: "https://bugzilla.suse.com/1194438", }, { category: "external", summary: "SUSE Bug 1196383 for CVE-2021-3517", url: "https://bugzilla.suse.com/1196383", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2021-3517", }, { cve: "CVE-2021-3518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3518", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3518", url: "https://www.suse.com/security/cve/CVE-2021-3518", }, { category: "external", summary: "SUSE Bug 1185408 for CVE-2021-3518", url: "https://bugzilla.suse.com/1185408", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3518", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3518", }, { cve: "CVE-2021-3537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3537", }, ], notes: [ { category: "general", text: "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3537", url: "https://www.suse.com/security/cve/CVE-2021-3537", }, { category: "external", summary: "SUSE Bug 1185698 for CVE-2021-3537", url: "https://bugzilla.suse.com/1185698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2021-3537", }, { cve: "CVE-2021-3541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3541", }, ], notes: [ { category: "general", text: "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3541", url: "https://www.suse.com/security/cve/CVE-2021-3541", }, { category: "external", summary: "SUSE Bug 1186015 for CVE-2021-3541", url: "https://bugzilla.suse.com/1186015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3541", }, { cve: "CVE-2021-41098", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41098", }, ], notes: [ { category: "general", text: "Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41098", url: "https://www.suse.com/security/cve/CVE-2021-41098", }, { category: "external", summary: "SUSE Bug 1191029 for CVE-2021-41098", url: "https://bugzilla.suse.com/1191029", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2021-41098", }, { cve: "CVE-2022-23308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23308", }, ], notes: [ { category: "general", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23308", url: "https://www.suse.com/security/cve/CVE-2022-23308", }, { category: "external", summary: "SUSE Bug 1196490 for CVE-2022-23308", url: "https://bugzilla.suse.com/1196490", }, { category: "external", summary: "SUSE Bug 1199098 for CVE-2022-23308", url: "https://bugzilla.suse.com/1199098", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2022-23308", url: "https://bugzilla.suse.com/1202688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-23308", }, { cve: "CVE-2022-23437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23437", }, ], notes: [ { category: "general", text: "There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23437", url: "https://www.suse.com/security/cve/CVE-2022-23437", }, { category: "external", summary: "SUSE Bug 1195108 for CVE-2022-23437", url: "https://bugzilla.suse.com/1195108", }, { category: "external", summary: "SUSE Bug 1196394 for CVE-2022-23437", url: "https://bugzilla.suse.com/1196394", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-23437", }, { cve: "CVE-2022-23476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23476", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for the Ruby programming language. Nokogiri `1.13.8` and `1.13.9` fail to check the return value from `xmlTextReaderExpand` in the method `Nokogiri::XML::Reader#attribute_hash`. This can lead to a null pointer exception when invalid markup is being parsed. For applications using `XML::Reader` to parse untrusted inputs, this may potentially be a vector for a denial of service attack. Users are advised to upgrade to Nokogiri `>= 1.13.10`. Users may be able to search their code for calls to either `XML::Reader#attributes` or `XML::Reader#attribute_hash` to determine if they are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23476", url: "https://www.suse.com/security/cve/CVE-2022-23476", }, { category: "external", summary: "SUSE Bug 1206227 for CVE-2022-23476", url: "https://bugzilla.suse.com/1206227", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-23476", }, { cve: "CVE-2022-24836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24836", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24836", url: "https://www.suse.com/security/cve/CVE-2022-24836", }, { category: "external", summary: "SUSE Bug 1198408 for CVE-2022-24836", url: "https://bugzilla.suse.com/1198408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-24836", }, { cve: "CVE-2022-24839", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24839", }, ], notes: [ { category: "general", text: "org.cyberneko.html is an html parser written in Java. The fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup. Users are advised to upgrade to `>= 1.9.22.noko2`. Note: The upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24839", url: "https://www.suse.com/security/cve/CVE-2022-24839", }, { category: "external", summary: "SUSE Bug 1198404 for CVE-2022-24839", url: "https://bugzilla.suse.com/1198404", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-24839", }, { cve: "CVE-2022-29181", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29181", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29181", url: "https://www.suse.com/security/cve/CVE-2022-29181", }, { category: "external", summary: "SUSE Bug 1199782 for CVE-2022-29181", url: "https://bugzilla.suse.com/1199782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-29181", }, { cve: "CVE-2022-29824", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29824", }, ], notes: [ { category: "general", text: "In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29824", url: "https://www.suse.com/security/cve/CVE-2022-29824", }, { category: "external", summary: "SUSE Bug 1199132 for CVE-2022-29824", url: "https://bugzilla.suse.com/1199132", }, { category: "external", summary: "SUSE Bug 1202878 for CVE-2022-29824", url: "https://bugzilla.suse.com/1202878", }, { category: "external", summary: "SUSE Bug 1204121 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204121", }, { category: "external", summary: "SUSE Bug 1204131 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204131", }, { category: "external", summary: "SUSE Bug 1205069 for CVE-2022-29824", url: "https://bugzilla.suse.com/1205069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-29824", }, { cve: "CVE-2022-34169", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-34169", }, ], notes: [ { category: "general", text: "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-34169", url: "https://www.suse.com/security/cve/CVE-2022-34169", }, { category: "external", summary: "SUSE Bug 1201684 for CVE-2022-34169", url: "https://bugzilla.suse.com/1201684", }, { category: "external", summary: "SUSE Bug 1202427 for CVE-2022-34169", url: "https://bugzilla.suse.com/1202427", }, { category: "external", summary: "SUSE Bug 1207688 for CVE-2022-34169", url: "https://bugzilla.suse.com/1207688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "important", }, ], title: "CVE-2022-34169", }, { cve: "CVE-2023-29469", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-29469", }, ], notes: [ { category: "general", text: "An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\\0' value).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-29469", url: "https://www.suse.com/security/cve/CVE-2023-29469", }, { category: "external", summary: "SUSE Bug 1210412 for CVE-2023-29469", url: "https://bugzilla.suse.com/1210412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-nokogiri-1.18.2-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-25T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-29469", }, ], }
opensuse-su-2024:14174-1
Vulnerability from csaf_opensuse
Published
2024-07-12 00:00
Modified
2024-07-12 00:00
Summary
ruby3.3-rubygem-nokogiri-1.15.5-1.5 on GA media
Notes
Title of the patch
ruby3.3-rubygem-nokogiri-1.15.5-1.5 on GA media
Description of the patch
These are all security issues fixed in the ruby3.3-rubygem-nokogiri-1.15.5-1.5 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14174
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ruby3.3-rubygem-nokogiri-1.15.5-1.5 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ruby3.3-rubygem-nokogiri-1.15.5-1.5 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14174", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14174-1.json", }, { category: "self", summary: "SUSE CVE CVE-2013-2877 page", url: "https://www.suse.com/security/cve/CVE-2013-2877/", }, { category: "self", summary: "SUSE CVE CVE-2014-0191 page", url: "https://www.suse.com/security/cve/CVE-2014-0191/", }, { category: "self", summary: "SUSE CVE CVE-2015-1819 page", url: "https://www.suse.com/security/cve/CVE-2015-1819/", }, { category: "self", summary: "SUSE CVE CVE-2015-5312 page", url: "https://www.suse.com/security/cve/CVE-2015-5312/", }, { category: "self", summary: "SUSE CVE CVE-2015-7497 page", url: "https://www.suse.com/security/cve/CVE-2015-7497/", }, { category: "self", summary: "SUSE CVE CVE-2015-7498 page", url: "https://www.suse.com/security/cve/CVE-2015-7498/", }, { category: "self", summary: "SUSE CVE CVE-2015-7499 page", url: "https://www.suse.com/security/cve/CVE-2015-7499/", }, { category: "self", summary: "SUSE CVE CVE-2015-7500 page", url: "https://www.suse.com/security/cve/CVE-2015-7500/", }, { category: "self", summary: "SUSE CVE CVE-2015-7941 page", url: "https://www.suse.com/security/cve/CVE-2015-7941/", }, { category: "self", summary: "SUSE CVE CVE-2015-7942 page", url: "https://www.suse.com/security/cve/CVE-2015-7942/", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-8035 page", url: "https://www.suse.com/security/cve/CVE-2015-8035/", }, { category: "self", summary: "SUSE CVE CVE-2015-8241 page", url: "https://www.suse.com/security/cve/CVE-2015-8241/", }, { category: "self", summary: "SUSE CVE CVE-2015-8242 page", url: "https://www.suse.com/security/cve/CVE-2015-8242/", }, { category: "self", summary: "SUSE CVE CVE-2015-8317 page", url: "https://www.suse.com/security/cve/CVE-2015-8317/", }, { category: "self", summary: "SUSE CVE CVE-2016-4658 page", url: "https://www.suse.com/security/cve/CVE-2016-4658/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2016-5131 page", url: "https://www.suse.com/security/cve/CVE-2016-5131/", }, { category: "self", summary: "SUSE CVE CVE-2017-15412 page", url: "https://www.suse.com/security/cve/CVE-2017-15412/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-25032 page", url: "https://www.suse.com/security/cve/CVE-2018-25032/", }, { category: "self", summary: "SUSE CVE CVE-2018-8048 page", url: "https://www.suse.com/security/cve/CVE-2018-8048/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-20388 page", url: "https://www.suse.com/security/cve/CVE-2019-20388/", }, { category: "self", summary: "SUSE CVE CVE-2019-5477 page", url: "https://www.suse.com/security/cve/CVE-2019-5477/", }, { category: "self", summary: "SUSE CVE CVE-2020-24977 page", url: "https://www.suse.com/security/cve/CVE-2020-24977/", }, { category: "self", summary: "SUSE CVE CVE-2020-7595 page", url: "https://www.suse.com/security/cve/CVE-2020-7595/", }, { category: "self", summary: "SUSE CVE CVE-2021-30560 page", url: "https://www.suse.com/security/cve/CVE-2021-30560/", }, { category: "self", summary: "SUSE CVE CVE-2021-3516 page", url: "https://www.suse.com/security/cve/CVE-2021-3516/", }, { category: "self", summary: "SUSE CVE CVE-2021-3517 page", url: "https://www.suse.com/security/cve/CVE-2021-3517/", }, { category: "self", summary: "SUSE CVE CVE-2021-3518 page", url: "https://www.suse.com/security/cve/CVE-2021-3518/", }, { category: "self", summary: "SUSE CVE CVE-2021-3537 page", url: "https://www.suse.com/security/cve/CVE-2021-3537/", }, { category: "self", summary: "SUSE CVE CVE-2021-3541 page", url: "https://www.suse.com/security/cve/CVE-2021-3541/", }, { category: "self", summary: "SUSE CVE CVE-2021-41098 page", url: "https://www.suse.com/security/cve/CVE-2021-41098/", }, { category: "self", summary: "SUSE CVE CVE-2022-23308 page", url: "https://www.suse.com/security/cve/CVE-2022-23308/", }, { category: "self", summary: "SUSE CVE CVE-2022-23437 page", url: "https://www.suse.com/security/cve/CVE-2022-23437/", }, { category: "self", summary: "SUSE CVE CVE-2022-23476 page", url: "https://www.suse.com/security/cve/CVE-2022-23476/", }, { category: "self", summary: "SUSE CVE CVE-2022-24836 page", url: "https://www.suse.com/security/cve/CVE-2022-24836/", }, { category: "self", summary: "SUSE CVE CVE-2022-24839 page", url: "https://www.suse.com/security/cve/CVE-2022-24839/", }, { category: "self", summary: "SUSE CVE CVE-2022-29181 page", url: "https://www.suse.com/security/cve/CVE-2022-29181/", }, { category: "self", summary: "SUSE CVE CVE-2022-29824 page", url: "https://www.suse.com/security/cve/CVE-2022-29824/", }, { category: "self", summary: "SUSE CVE CVE-2022-34169 page", url: "https://www.suse.com/security/cve/CVE-2022-34169/", }, { category: "self", summary: "SUSE CVE CVE-2023-29469 page", url: "https://www.suse.com/security/cve/CVE-2023-29469/", }, ], title: "ruby3.3-rubygem-nokogiri-1.15.5-1.5 on GA media", tracking: { current_release_date: "2024-07-12T00:00:00Z", generator: { date: "2024-07-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14174-1", initial_release_date: "2024-07-12T00:00:00Z", revision_history: [ { date: "2024-07-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", product: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", product_id: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", product: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", product_id: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", product: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", product_id: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", product: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", product_id: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", }, product_reference: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", }, product_reference: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", }, product_reference: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", }, product_reference: "ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2877", }, ], notes: [ { category: "general", text: "parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2877", url: "https://www.suse.com/security/cve/CVE-2013-2877", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2013-2877", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 828893 for CVE-2013-2877", url: "https://bugzilla.suse.com/828893", }, { category: "external", summary: "SUSE Bug 829077 for CVE-2013-2877", url: "https://bugzilla.suse.com/829077", }, { category: "external", summary: "SUSE Bug 854869 for CVE-2013-2877", url: "https://bugzilla.suse.com/854869", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2013-2877", url: "https://bugzilla.suse.com/877506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "critical", }, ], title: "CVE-2013-2877", }, { cve: "CVE-2014-0191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0191", }, ], notes: [ { category: "general", text: "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0191", url: "https://www.suse.com/security/cve/CVE-2014-0191", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2014-0191", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2014-0191", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 876652 for CVE-2014-0191", url: "https://bugzilla.suse.com/876652", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2014-0191", url: "https://bugzilla.suse.com/877506", }, { category: "external", summary: "SUSE Bug 996079 for CVE-2014-0191", url: "https://bugzilla.suse.com/996079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2014-0191", }, { cve: "CVE-2015-1819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1819", }, ], notes: [ { category: "general", text: "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1819", url: "https://www.suse.com/security/cve/CVE-2015-1819", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-1819", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 928193 for CVE-2015-1819", url: "https://bugzilla.suse.com/928193", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-1819", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1819", }, { cve: "CVE-2015-5312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5312", }, ], notes: [ { category: "general", text: "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5312", url: "https://www.suse.com/security/cve/CVE-2015-5312", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-5312", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957105 for CVE-2015-5312", url: "https://bugzilla.suse.com/957105", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-5312", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-5312", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2015-5312", }, { cve: "CVE-2015-7497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7497", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7497", url: "https://www.suse.com/security/cve/CVE-2015-7497", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7497", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957106 for CVE-2015-7497", url: "https://bugzilla.suse.com/957106", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7497", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7497", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7497", }, { cve: "CVE-2015-7498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7498", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7498", url: "https://www.suse.com/security/cve/CVE-2015-7498", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7498", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957107 for CVE-2015-7498", url: "https://bugzilla.suse.com/957107", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7498", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7498", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7498", }, { cve: "CVE-2015-7499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7499", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7499", url: "https://www.suse.com/security/cve/CVE-2015-7499", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7499", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957109 for CVE-2015-7499", url: "https://bugzilla.suse.com/957109", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7499", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7499", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7499", }, { cve: "CVE-2015-7500", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7500", }, ], notes: [ { category: "general", text: "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7500", url: "https://www.suse.com/security/cve/CVE-2015-7500", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7500", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957110 for CVE-2015-7500", url: "https://bugzilla.suse.com/957110", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7500", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7500", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7500", }, { cve: "CVE-2015-7941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7941", }, ], notes: [ { category: "general", text: "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7941", url: "https://www.suse.com/security/cve/CVE-2015-7941", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7941", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951734 for CVE-2015-7941", url: "https://bugzilla.suse.com/951734", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7941", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7941", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2015-7941", }, { cve: "CVE-2015-7942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7942", }, ], notes: [ { category: "general", text: "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7942", url: "https://www.suse.com/security/cve/CVE-2015-7942", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7942", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7942", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7942", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2015-7942", }, { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-8035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8035", }, ], notes: [ { category: "general", text: "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8035", url: "https://www.suse.com/security/cve/CVE-2015-8035", }, { category: "external", summary: "SUSE Bug 1088279 for CVE-2015-8035", url: "https://bugzilla.suse.com/1088279", }, { category: "external", summary: "SUSE Bug 1105166 for CVE-2015-8035", url: "https://bugzilla.suse.com/1105166", }, { category: "external", summary: "SUSE Bug 954429 for CVE-2015-8035", url: "https://bugzilla.suse.com/954429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2015-8035", }, { cve: "CVE-2015-8241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8241", }, ], notes: [ { category: "general", text: "The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8241", url: "https://www.suse.com/security/cve/CVE-2015-8241", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8241", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956018 for CVE-2015-8241", url: "https://bugzilla.suse.com/956018", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8241", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8241", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8241", }, { cve: "CVE-2015-8242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8242", }, ], notes: [ { category: "general", text: "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8242", url: "https://www.suse.com/security/cve/CVE-2015-8242", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8242", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956021 for CVE-2015-8242", url: "https://bugzilla.suse.com/956021", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8242", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8242", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8242", }, { cve: "CVE-2015-8317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8317", }, ], notes: [ { category: "general", text: "The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8317", url: "https://www.suse.com/security/cve/CVE-2015-8317", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8317", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956260 for CVE-2015-8317", url: "https://bugzilla.suse.com/956260", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8317", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8317", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8317", }, { cve: "CVE-2016-4658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4658", }, ], notes: [ { category: "general", text: "xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4658", url: "https://www.suse.com/security/cve/CVE-2016-4658", }, { category: "external", summary: "SUSE Bug 1005544 for CVE-2016-4658", url: "https://bugzilla.suse.com/1005544", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-4658", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-4658", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-4658", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-4658", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4658", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2016-5131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5131", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5131", url: "https://www.suse.com/security/cve/CVE-2016-5131", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-5131", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-5131", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-5131", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-5131", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 989901 for CVE-2016-5131", url: "https://bugzilla.suse.com/989901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2016-5131", }, { cve: "CVE-2017-15412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15412", }, ], notes: [ { category: "general", text: "Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15412", url: "https://www.suse.com/security/cve/CVE-2017-15412", }, { category: "external", summary: "SUSE Bug 1071691 for CVE-2017-15412", url: "https://bugzilla.suse.com/1071691", }, { category: "external", summary: "SUSE Bug 1077993 for CVE-2017-15412", url: "https://bugzilla.suse.com/1077993", }, { category: "external", summary: "SUSE Bug 1123129 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123129", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2017-15412", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-25032", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-25032", }, ], notes: [ { category: "general", text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-25032", url: "https://www.suse.com/security/cve/CVE-2018-25032", }, { category: "external", summary: "SUSE Bug 1197459 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197459", }, { category: "external", summary: "SUSE Bug 1197893 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197893", }, { category: "external", summary: "SUSE Bug 1198667 for CVE-2018-25032", url: "https://bugzilla.suse.com/1198667", }, { category: "external", summary: "SUSE Bug 1199104 for CVE-2018-25032", url: "https://bugzilla.suse.com/1199104", }, { category: "external", summary: "SUSE Bug 1200049 for CVE-2018-25032", url: "https://bugzilla.suse.com/1200049", }, { category: "external", summary: "SUSE Bug 1201732 for CVE-2018-25032", url: "https://bugzilla.suse.com/1201732", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2018-25032", url: "https://bugzilla.suse.com/1202688", }, { category: "external", summary: "SUSE Bug 1224427 for CVE-2018-25032", url: "https://bugzilla.suse.com/1224427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2018-25032", }, { cve: "CVE-2018-8048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8048", }, ], notes: [ { category: "general", text: "In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8048", url: "https://www.suse.com/security/cve/CVE-2018-8048", }, { category: "external", summary: "SUSE Bug 1085967 for CVE-2018-8048", url: "https://bugzilla.suse.com/1085967", }, { category: "external", summary: "SUSE Bug 1086598 for CVE-2018-8048", url: "https://bugzilla.suse.com/1086598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-8048", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-20388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20388", }, ], notes: [ { category: "general", text: "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20388", url: "https://www.suse.com/security/cve/CVE-2019-20388", }, { category: "external", summary: "SUSE Bug 1161521 for CVE-2019-20388", url: "https://bugzilla.suse.com/1161521", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2019-20388", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "low", }, ], title: "CVE-2019-20388", }, { cve: "CVE-2019-5477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5477", }, ], notes: [ { category: "general", text: "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5477", url: "https://www.suse.com/security/cve/CVE-2019-5477", }, { category: "external", summary: "SUSE Bug 1146578 for CVE-2019-5477", url: "https://bugzilla.suse.com/1146578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2019-5477", }, { cve: "CVE-2020-24977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24977", }, ], notes: [ { category: "general", text: "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24977", url: "https://www.suse.com/security/cve/CVE-2020-24977", }, { category: "external", summary: "SUSE Bug 1176179 for CVE-2020-24977", url: "https://bugzilla.suse.com/1176179", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-24977", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-24977", }, { cve: "CVE-2020-7595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-7595", }, ], notes: [ { category: "general", text: "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-7595", url: "https://www.suse.com/security/cve/CVE-2020-7595", }, { category: "external", summary: "SUSE Bug 1161517 for CVE-2020-7595", url: "https://bugzilla.suse.com/1161517", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-7595", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-7595", }, { cve: "CVE-2021-30560", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30560", }, ], notes: [ { category: "general", text: "Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30560", url: "https://www.suse.com/security/cve/CVE-2021-30560", }, { category: "external", summary: "SUSE Bug 1188373 for CVE-2021-30560", url: "https://bugzilla.suse.com/1188373", }, { category: "external", summary: "SUSE Bug 1208574 for CVE-2021-30560", url: "https://bugzilla.suse.com/1208574", }, { category: "external", summary: "SUSE Bug 1211500 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211500", }, { category: "external", summary: "SUSE Bug 1211501 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211501", }, { category: "external", summary: "SUSE Bug 1211544 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211544", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2021-30560", }, { cve: "CVE-2021-3516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3516", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3516", url: "https://www.suse.com/security/cve/CVE-2021-3516", }, { category: "external", summary: "SUSE Bug 1185409 for CVE-2021-3516", url: "https://bugzilla.suse.com/1185409", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3516", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3516", }, { cve: "CVE-2021-3517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3517", }, ], notes: [ { category: "general", text: "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3517", url: "https://www.suse.com/security/cve/CVE-2021-3517", }, { category: "external", summary: "SUSE Bug 1185410 for CVE-2021-3517", url: "https://bugzilla.suse.com/1185410", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3517", url: "https://bugzilla.suse.com/1191860", }, { category: "external", summary: "SUSE Bug 1194438 for CVE-2021-3517", url: "https://bugzilla.suse.com/1194438", }, { category: "external", summary: "SUSE Bug 1196383 for CVE-2021-3517", url: "https://bugzilla.suse.com/1196383", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2021-3517", }, { cve: "CVE-2021-3518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3518", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3518", url: "https://www.suse.com/security/cve/CVE-2021-3518", }, { category: "external", summary: "SUSE Bug 1185408 for CVE-2021-3518", url: "https://bugzilla.suse.com/1185408", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3518", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3518", }, { cve: "CVE-2021-3537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3537", }, ], notes: [ { category: "general", text: "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3537", url: "https://www.suse.com/security/cve/CVE-2021-3537", }, { category: "external", summary: "SUSE Bug 1185698 for CVE-2021-3537", url: "https://bugzilla.suse.com/1185698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2021-3537", }, { cve: "CVE-2021-3541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3541", }, ], notes: [ { category: "general", text: "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3541", url: "https://www.suse.com/security/cve/CVE-2021-3541", }, { category: "external", summary: "SUSE Bug 1186015 for CVE-2021-3541", url: "https://bugzilla.suse.com/1186015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3541", }, { cve: "CVE-2021-41098", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41098", }, ], notes: [ { category: "general", text: "Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41098", url: "https://www.suse.com/security/cve/CVE-2021-41098", }, { category: "external", summary: "SUSE Bug 1191029 for CVE-2021-41098", url: "https://bugzilla.suse.com/1191029", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2021-41098", }, { cve: "CVE-2022-23308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23308", }, ], notes: [ { category: "general", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23308", url: "https://www.suse.com/security/cve/CVE-2022-23308", }, { category: "external", summary: "SUSE Bug 1196490 for CVE-2022-23308", url: "https://bugzilla.suse.com/1196490", }, { category: "external", summary: "SUSE Bug 1199098 for CVE-2022-23308", url: "https://bugzilla.suse.com/1199098", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2022-23308", url: "https://bugzilla.suse.com/1202688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-23308", }, { cve: "CVE-2022-23437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23437", }, ], notes: [ { category: "general", text: "There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23437", url: "https://www.suse.com/security/cve/CVE-2022-23437", }, { category: "external", summary: "SUSE Bug 1195108 for CVE-2022-23437", url: "https://bugzilla.suse.com/1195108", }, { category: "external", summary: "SUSE Bug 1196394 for CVE-2022-23437", url: "https://bugzilla.suse.com/1196394", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-23437", }, { cve: "CVE-2022-23476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23476", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for the Ruby programming language. Nokogiri `1.13.8` and `1.13.9` fail to check the return value from `xmlTextReaderExpand` in the method `Nokogiri::XML::Reader#attribute_hash`. This can lead to a null pointer exception when invalid markup is being parsed. For applications using `XML::Reader` to parse untrusted inputs, this may potentially be a vector for a denial of service attack. Users are advised to upgrade to Nokogiri `>= 1.13.10`. Users may be able to search their code for calls to either `XML::Reader#attributes` or `XML::Reader#attribute_hash` to determine if they are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23476", url: "https://www.suse.com/security/cve/CVE-2022-23476", }, { category: "external", summary: "SUSE Bug 1206227 for CVE-2022-23476", url: "https://bugzilla.suse.com/1206227", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-23476", }, { cve: "CVE-2022-24836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24836", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24836", url: "https://www.suse.com/security/cve/CVE-2022-24836", }, { category: "external", summary: "SUSE Bug 1198408 for CVE-2022-24836", url: "https://bugzilla.suse.com/1198408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-24836", }, { cve: "CVE-2022-24839", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24839", }, ], notes: [ { category: "general", text: "org.cyberneko.html is an html parser written in Java. The fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup. Users are advised to upgrade to `>= 1.9.22.noko2`. Note: The upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24839", url: "https://www.suse.com/security/cve/CVE-2022-24839", }, { category: "external", summary: "SUSE Bug 1198404 for CVE-2022-24839", url: "https://bugzilla.suse.com/1198404", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-24839", }, { cve: "CVE-2022-29181", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29181", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29181", url: "https://www.suse.com/security/cve/CVE-2022-29181", }, { category: "external", summary: "SUSE Bug 1199782 for CVE-2022-29181", url: "https://bugzilla.suse.com/1199782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-29181", }, { cve: "CVE-2022-29824", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29824", }, ], notes: [ { category: "general", text: "In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29824", url: "https://www.suse.com/security/cve/CVE-2022-29824", }, { category: "external", summary: "SUSE Bug 1199132 for CVE-2022-29824", url: "https://bugzilla.suse.com/1199132", }, { category: "external", summary: "SUSE Bug 1202878 for CVE-2022-29824", url: "https://bugzilla.suse.com/1202878", }, { category: "external", summary: "SUSE Bug 1204121 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204121", }, { category: "external", summary: "SUSE Bug 1204131 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204131", }, { category: "external", summary: "SUSE Bug 1205069 for CVE-2022-29824", url: "https://bugzilla.suse.com/1205069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-29824", }, { cve: "CVE-2022-34169", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-34169", }, ], notes: [ { category: "general", text: "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-34169", url: "https://www.suse.com/security/cve/CVE-2022-34169", }, { category: "external", summary: "SUSE Bug 1201684 for CVE-2022-34169", url: "https://bugzilla.suse.com/1201684", }, { category: "external", summary: "SUSE Bug 1202427 for CVE-2022-34169", url: "https://bugzilla.suse.com/1202427", }, { category: "external", summary: "SUSE Bug 1207688 for CVE-2022-34169", url: "https://bugzilla.suse.com/1207688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "important", }, ], title: "CVE-2022-34169", }, { cve: "CVE-2023-29469", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-29469", }, ], notes: [ { category: "general", text: "An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\\0' value).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-29469", url: "https://www.suse.com/security/cve/CVE-2023-29469", }, { category: "external", summary: "SUSE Bug 1210412 for CVE-2023-29469", url: "https://bugzilla.suse.com/1210412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-nokogiri-1.15.5-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-29469", }, ], }
opensuse-su-2024:11340-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ruby2.7-rubygem-nokogiri-1.12.3-1.2 on GA media
Notes
Title of the patch
ruby2.7-rubygem-nokogiri-1.12.3-1.2 on GA media
Description of the patch
These are all security issues fixed in the ruby2.7-rubygem-nokogiri-1.12.3-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11340
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ruby2.7-rubygem-nokogiri-1.12.3-1.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ruby2.7-rubygem-nokogiri-1.12.3-1.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11340", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11340-1.json", }, { category: "self", summary: "SUSE CVE CVE-2013-2877 page", url: "https://www.suse.com/security/cve/CVE-2013-2877/", }, { category: "self", summary: "SUSE CVE CVE-2014-0191 page", url: "https://www.suse.com/security/cve/CVE-2014-0191/", }, { category: "self", summary: "SUSE CVE CVE-2015-1819 page", url: "https://www.suse.com/security/cve/CVE-2015-1819/", }, { category: "self", summary: "SUSE CVE CVE-2015-5312 page", url: "https://www.suse.com/security/cve/CVE-2015-5312/", }, { category: "self", summary: "SUSE CVE CVE-2015-7497 page", url: "https://www.suse.com/security/cve/CVE-2015-7497/", }, { category: "self", summary: "SUSE CVE CVE-2015-7498 page", url: "https://www.suse.com/security/cve/CVE-2015-7498/", }, { category: "self", summary: "SUSE CVE CVE-2015-7499 page", url: "https://www.suse.com/security/cve/CVE-2015-7499/", }, { category: "self", summary: "SUSE CVE CVE-2015-7500 page", url: "https://www.suse.com/security/cve/CVE-2015-7500/", }, { category: "self", summary: "SUSE CVE CVE-2015-7941 page", url: "https://www.suse.com/security/cve/CVE-2015-7941/", }, { category: "self", summary: "SUSE CVE CVE-2015-7942 page", url: "https://www.suse.com/security/cve/CVE-2015-7942/", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-8035 page", url: "https://www.suse.com/security/cve/CVE-2015-8035/", }, { category: "self", summary: "SUSE CVE CVE-2015-8241 page", url: "https://www.suse.com/security/cve/CVE-2015-8241/", }, { category: "self", summary: "SUSE CVE CVE-2015-8242 page", url: "https://www.suse.com/security/cve/CVE-2015-8242/", }, { category: "self", summary: "SUSE CVE CVE-2015-8317 page", url: "https://www.suse.com/security/cve/CVE-2015-8317/", }, { category: "self", summary: "SUSE CVE CVE-2016-4658 page", url: "https://www.suse.com/security/cve/CVE-2016-4658/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2016-5131 page", url: "https://www.suse.com/security/cve/CVE-2016-5131/", }, { category: "self", summary: "SUSE CVE CVE-2017-15412 page", url: "https://www.suse.com/security/cve/CVE-2017-15412/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-8048 page", url: "https://www.suse.com/security/cve/CVE-2018-8048/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-20388 page", url: "https://www.suse.com/security/cve/CVE-2019-20388/", }, { category: "self", summary: "SUSE CVE CVE-2019-5477 page", url: "https://www.suse.com/security/cve/CVE-2019-5477/", }, { category: "self", summary: "SUSE CVE CVE-2020-24977 page", url: "https://www.suse.com/security/cve/CVE-2020-24977/", }, { category: "self", summary: "SUSE CVE CVE-2020-7595 page", url: "https://www.suse.com/security/cve/CVE-2020-7595/", }, { category: "self", summary: "SUSE CVE CVE-2021-3516 page", url: "https://www.suse.com/security/cve/CVE-2021-3516/", }, { category: "self", summary: "SUSE CVE CVE-2021-3517 page", url: "https://www.suse.com/security/cve/CVE-2021-3517/", }, { category: "self", summary: "SUSE CVE CVE-2021-3518 page", url: "https://www.suse.com/security/cve/CVE-2021-3518/", }, { category: "self", summary: "SUSE CVE CVE-2021-3537 page", url: "https://www.suse.com/security/cve/CVE-2021-3537/", }, { category: "self", summary: "SUSE CVE CVE-2021-3541 page", url: "https://www.suse.com/security/cve/CVE-2021-3541/", }, ], title: "ruby2.7-rubygem-nokogiri-1.12.3-1.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11340-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", product: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", product_id: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", }, }, { category: "product_version", name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", product: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", product_id: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", product: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", product_id: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", }, }, { category: "product_version", name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", product: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", product_id: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", product: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", product_id: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", }, }, { category: "product_version", name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", product: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", product_id: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", product: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", product_id: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", }, }, { category: "product_version", name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", product: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", product_id: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", }, product_reference: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", }, product_reference: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", }, product_reference: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", }, product_reference: "ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", }, product_reference: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", }, product_reference: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", }, product_reference: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", }, product_reference: "ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2877", }, ], notes: [ { category: "general", text: "parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2877", url: "https://www.suse.com/security/cve/CVE-2013-2877", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2013-2877", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 828893 for CVE-2013-2877", url: "https://bugzilla.suse.com/828893", }, { category: "external", summary: "SUSE Bug 829077 for CVE-2013-2877", url: "https://bugzilla.suse.com/829077", }, { category: "external", summary: "SUSE Bug 854869 for CVE-2013-2877", url: "https://bugzilla.suse.com/854869", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2013-2877", url: "https://bugzilla.suse.com/877506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2013-2877", }, { cve: "CVE-2014-0191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0191", }, ], notes: [ { category: "general", text: "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0191", url: "https://www.suse.com/security/cve/CVE-2014-0191", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2014-0191", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2014-0191", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 876652 for CVE-2014-0191", url: "https://bugzilla.suse.com/876652", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2014-0191", url: "https://bugzilla.suse.com/877506", }, { category: "external", summary: "SUSE Bug 996079 for CVE-2014-0191", url: "https://bugzilla.suse.com/996079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0191", }, { cve: "CVE-2015-1819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1819", }, ], notes: [ { category: "general", text: "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1819", url: "https://www.suse.com/security/cve/CVE-2015-1819", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-1819", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 928193 for CVE-2015-1819", url: "https://bugzilla.suse.com/928193", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-1819", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1819", }, { cve: "CVE-2015-5312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5312", }, ], notes: [ { category: "general", text: "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5312", url: "https://www.suse.com/security/cve/CVE-2015-5312", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-5312", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957105 for CVE-2015-5312", url: "https://bugzilla.suse.com/957105", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-5312", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-5312", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-5312", }, { cve: "CVE-2015-7497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7497", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7497", url: "https://www.suse.com/security/cve/CVE-2015-7497", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7497", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957106 for CVE-2015-7497", url: "https://bugzilla.suse.com/957106", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7497", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7497", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7497", }, { cve: "CVE-2015-7498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7498", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7498", url: "https://www.suse.com/security/cve/CVE-2015-7498", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7498", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957107 for CVE-2015-7498", url: "https://bugzilla.suse.com/957107", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7498", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7498", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7498", }, { cve: "CVE-2015-7499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7499", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7499", url: "https://www.suse.com/security/cve/CVE-2015-7499", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7499", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957109 for CVE-2015-7499", url: "https://bugzilla.suse.com/957109", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7499", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7499", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7499", }, { cve: "CVE-2015-7500", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7500", }, ], notes: [ { category: "general", text: "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7500", url: "https://www.suse.com/security/cve/CVE-2015-7500", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7500", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957110 for CVE-2015-7500", url: "https://bugzilla.suse.com/957110", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7500", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7500", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7500", }, { cve: "CVE-2015-7941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7941", }, ], notes: [ { category: "general", text: "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7941", url: "https://www.suse.com/security/cve/CVE-2015-7941", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7941", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951734 for CVE-2015-7941", url: "https://bugzilla.suse.com/951734", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7941", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7941", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7941", }, { cve: "CVE-2015-7942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7942", }, ], notes: [ { category: "general", text: "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7942", url: "https://www.suse.com/security/cve/CVE-2015-7942", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7942", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7942", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7942", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7942", }, { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-8035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8035", }, ], notes: [ { category: "general", text: "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8035", url: "https://www.suse.com/security/cve/CVE-2015-8035", }, { category: "external", summary: "SUSE Bug 1088279 for CVE-2015-8035", url: "https://bugzilla.suse.com/1088279", }, { category: "external", summary: "SUSE Bug 1105166 for CVE-2015-8035", url: "https://bugzilla.suse.com/1105166", }, { category: "external", summary: "SUSE Bug 954429 for CVE-2015-8035", url: "https://bugzilla.suse.com/954429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8035", }, { cve: "CVE-2015-8241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8241", }, ], notes: [ { category: "general", text: "The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8241", url: "https://www.suse.com/security/cve/CVE-2015-8241", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8241", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956018 for CVE-2015-8241", url: "https://bugzilla.suse.com/956018", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8241", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8241", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8241", }, { cve: "CVE-2015-8242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8242", }, ], notes: [ { category: "general", text: "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8242", url: "https://www.suse.com/security/cve/CVE-2015-8242", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8242", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956021 for CVE-2015-8242", url: "https://bugzilla.suse.com/956021", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8242", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8242", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8242", }, { cve: "CVE-2015-8317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8317", }, ], notes: [ { category: "general", text: "The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8317", url: "https://www.suse.com/security/cve/CVE-2015-8317", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8317", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956260 for CVE-2015-8317", url: "https://bugzilla.suse.com/956260", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8317", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8317", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8317", }, { cve: "CVE-2016-4658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4658", }, ], notes: [ { category: "general", text: "xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4658", url: "https://www.suse.com/security/cve/CVE-2016-4658", }, { category: "external", summary: "SUSE Bug 1005544 for CVE-2016-4658", url: "https://bugzilla.suse.com/1005544", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-4658", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-4658", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-4658", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-4658", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4658", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2016-5131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5131", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5131", url: "https://www.suse.com/security/cve/CVE-2016-5131", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-5131", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-5131", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-5131", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-5131", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 989901 for CVE-2016-5131", url: "https://bugzilla.suse.com/989901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5131", }, { cve: "CVE-2017-15412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15412", }, ], notes: [ { category: "general", text: "Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15412", url: "https://www.suse.com/security/cve/CVE-2017-15412", }, { category: "external", summary: "SUSE Bug 1071691 for CVE-2017-15412", url: "https://bugzilla.suse.com/1071691", }, { category: "external", summary: "SUSE Bug 1077993 for CVE-2017-15412", url: "https://bugzilla.suse.com/1077993", }, { category: "external", summary: "SUSE Bug 1123129 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123129", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-15412", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-8048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8048", }, ], notes: [ { category: "general", text: "In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8048", url: "https://www.suse.com/security/cve/CVE-2018-8048", }, { category: "external", summary: "SUSE Bug 1085967 for CVE-2018-8048", url: "https://bugzilla.suse.com/1085967", }, { category: "external", summary: "SUSE Bug 1086598 for CVE-2018-8048", url: "https://bugzilla.suse.com/1086598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-8048", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-20388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20388", }, ], notes: [ { category: "general", text: "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20388", url: "https://www.suse.com/security/cve/CVE-2019-20388", }, { category: "external", summary: "SUSE Bug 1161521 for CVE-2019-20388", url: "https://bugzilla.suse.com/1161521", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2019-20388", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-20388", }, { cve: "CVE-2019-5477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5477", }, ], notes: [ { category: "general", text: "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5477", url: "https://www.suse.com/security/cve/CVE-2019-5477", }, { category: "external", summary: "SUSE Bug 1146578 for CVE-2019-5477", url: "https://bugzilla.suse.com/1146578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5477", }, { cve: "CVE-2020-24977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24977", }, ], notes: [ { category: "general", text: "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24977", url: "https://www.suse.com/security/cve/CVE-2020-24977", }, { category: "external", summary: "SUSE Bug 1176179 for CVE-2020-24977", url: "https://bugzilla.suse.com/1176179", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-24977", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-24977", }, { cve: "CVE-2020-7595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-7595", }, ], notes: [ { category: "general", text: "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-7595", url: "https://www.suse.com/security/cve/CVE-2020-7595", }, { category: "external", summary: "SUSE Bug 1161517 for CVE-2020-7595", url: "https://bugzilla.suse.com/1161517", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-7595", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-7595", }, { cve: "CVE-2021-3516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3516", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3516", url: "https://www.suse.com/security/cve/CVE-2021-3516", }, { category: "external", summary: "SUSE Bug 1185409 for CVE-2021-3516", url: "https://bugzilla.suse.com/1185409", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3516", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3516", }, { cve: "CVE-2021-3517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3517", }, ], notes: [ { category: "general", text: "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3517", url: "https://www.suse.com/security/cve/CVE-2021-3517", }, { category: "external", summary: "SUSE Bug 1185410 for CVE-2021-3517", url: "https://bugzilla.suse.com/1185410", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3517", url: "https://bugzilla.suse.com/1191860", }, { category: "external", summary: "SUSE Bug 1194438 for CVE-2021-3517", url: "https://bugzilla.suse.com/1194438", }, { category: "external", summary: "SUSE Bug 1196383 for CVE-2021-3517", url: "https://bugzilla.suse.com/1196383", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3517", }, { cve: "CVE-2021-3518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3518", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3518", url: "https://www.suse.com/security/cve/CVE-2021-3518", }, { category: "external", summary: "SUSE Bug 1185408 for CVE-2021-3518", url: "https://bugzilla.suse.com/1185408", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3518", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3518", }, { cve: "CVE-2021-3537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3537", }, ], notes: [ { category: "general", text: "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3537", url: "https://www.suse.com/security/cve/CVE-2021-3537", }, { category: "external", summary: "SUSE Bug 1185698 for CVE-2021-3537", url: "https://bugzilla.suse.com/1185698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3537", }, { cve: "CVE-2021-3541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3541", }, ], notes: [ { category: "general", text: "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3541", url: "https://www.suse.com/security/cve/CVE-2021-3541", }, { category: "external", summary: "SUSE Bug 1186015 for CVE-2021-3541", url: "https://bugzilla.suse.com/1186015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby2.7-rubygem-nokogiri-1.12.3-1.2.x86_64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.aarch64", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.ppc64le", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.s390x", "openSUSE Tumbleweed:ruby3.0-rubygem-nokogiri-1.12.3-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3541", }, ], }
opensuse-su-2024:13165-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ruby3.2-rubygem-nokogiri-1.13.9-1.7 on GA media
Notes
Title of the patch
ruby3.2-rubygem-nokogiri-1.13.9-1.7 on GA media
Description of the patch
These are all security issues fixed in the ruby3.2-rubygem-nokogiri-1.13.9-1.7 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13165
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ruby3.2-rubygem-nokogiri-1.13.9-1.7 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ruby3.2-rubygem-nokogiri-1.13.9-1.7 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13165", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13165-1.json", }, { category: "self", summary: "SUSE CVE CVE-2013-2877 page", url: "https://www.suse.com/security/cve/CVE-2013-2877/", }, { category: "self", summary: "SUSE CVE CVE-2014-0191 page", url: "https://www.suse.com/security/cve/CVE-2014-0191/", }, { category: "self", summary: "SUSE CVE CVE-2015-1819 page", url: "https://www.suse.com/security/cve/CVE-2015-1819/", }, { category: "self", summary: "SUSE CVE CVE-2015-5312 page", url: "https://www.suse.com/security/cve/CVE-2015-5312/", }, { category: "self", summary: "SUSE CVE CVE-2015-7497 page", url: "https://www.suse.com/security/cve/CVE-2015-7497/", }, { category: "self", summary: "SUSE CVE CVE-2015-7498 page", url: "https://www.suse.com/security/cve/CVE-2015-7498/", }, { category: "self", summary: "SUSE CVE CVE-2015-7499 page", url: "https://www.suse.com/security/cve/CVE-2015-7499/", }, { category: "self", summary: "SUSE CVE CVE-2015-7500 page", url: "https://www.suse.com/security/cve/CVE-2015-7500/", }, { category: "self", summary: "SUSE CVE CVE-2015-7941 page", url: "https://www.suse.com/security/cve/CVE-2015-7941/", }, { category: "self", summary: "SUSE CVE CVE-2015-7942 page", url: "https://www.suse.com/security/cve/CVE-2015-7942/", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-8035 page", url: "https://www.suse.com/security/cve/CVE-2015-8035/", }, { category: "self", summary: "SUSE CVE CVE-2015-8241 page", url: "https://www.suse.com/security/cve/CVE-2015-8241/", }, { category: "self", summary: "SUSE CVE CVE-2015-8242 page", url: "https://www.suse.com/security/cve/CVE-2015-8242/", }, { category: "self", summary: "SUSE CVE CVE-2015-8317 page", url: "https://www.suse.com/security/cve/CVE-2015-8317/", }, { category: "self", summary: "SUSE CVE CVE-2016-4658 page", url: "https://www.suse.com/security/cve/CVE-2016-4658/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2016-5131 page", url: "https://www.suse.com/security/cve/CVE-2016-5131/", }, { category: "self", summary: "SUSE CVE CVE-2017-15412 page", url: "https://www.suse.com/security/cve/CVE-2017-15412/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-25032 page", url: "https://www.suse.com/security/cve/CVE-2018-25032/", }, { category: "self", summary: "SUSE CVE CVE-2018-8048 page", url: "https://www.suse.com/security/cve/CVE-2018-8048/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-20388 page", url: "https://www.suse.com/security/cve/CVE-2019-20388/", }, { category: "self", summary: "SUSE CVE CVE-2019-5477 page", url: "https://www.suse.com/security/cve/CVE-2019-5477/", }, { category: "self", summary: "SUSE CVE CVE-2020-24977 page", url: "https://www.suse.com/security/cve/CVE-2020-24977/", }, { category: "self", summary: "SUSE CVE CVE-2020-7595 page", url: "https://www.suse.com/security/cve/CVE-2020-7595/", }, { category: "self", summary: "SUSE CVE CVE-2021-30560 page", url: "https://www.suse.com/security/cve/CVE-2021-30560/", }, { category: "self", summary: "SUSE CVE CVE-2021-3516 page", url: "https://www.suse.com/security/cve/CVE-2021-3516/", }, { category: "self", summary: "SUSE CVE CVE-2021-3517 page", url: "https://www.suse.com/security/cve/CVE-2021-3517/", }, { category: "self", summary: "SUSE CVE CVE-2021-3518 page", url: "https://www.suse.com/security/cve/CVE-2021-3518/", }, { category: "self", summary: "SUSE CVE CVE-2021-3537 page", url: "https://www.suse.com/security/cve/CVE-2021-3537/", }, { category: "self", summary: "SUSE CVE CVE-2021-3541 page", url: "https://www.suse.com/security/cve/CVE-2021-3541/", }, { category: "self", summary: "SUSE CVE CVE-2021-41098 page", url: "https://www.suse.com/security/cve/CVE-2021-41098/", }, { category: "self", summary: "SUSE CVE CVE-2022-23308 page", url: "https://www.suse.com/security/cve/CVE-2022-23308/", }, { category: "self", summary: "SUSE CVE CVE-2022-23437 page", url: "https://www.suse.com/security/cve/CVE-2022-23437/", }, { category: "self", summary: "SUSE CVE CVE-2022-24836 page", url: "https://www.suse.com/security/cve/CVE-2022-24836/", }, { category: "self", summary: "SUSE CVE CVE-2022-24839 page", url: "https://www.suse.com/security/cve/CVE-2022-24839/", }, { category: "self", summary: "SUSE CVE CVE-2022-29181 page", url: "https://www.suse.com/security/cve/CVE-2022-29181/", }, { category: "self", summary: "SUSE CVE CVE-2022-29824 page", url: "https://www.suse.com/security/cve/CVE-2022-29824/", }, ], title: "ruby3.2-rubygem-nokogiri-1.13.9-1.7 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13165-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", product: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", product_id: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", product: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", product_id: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", product: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", product_id: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", product: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", product_id: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", }, product_reference: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", }, product_reference: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", }, product_reference: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", }, product_reference: "ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2877", }, ], notes: [ { category: "general", text: "parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2877", url: "https://www.suse.com/security/cve/CVE-2013-2877", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2013-2877", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 828893 for CVE-2013-2877", url: "https://bugzilla.suse.com/828893", }, { category: "external", summary: "SUSE Bug 829077 for CVE-2013-2877", url: "https://bugzilla.suse.com/829077", }, { category: "external", summary: "SUSE Bug 854869 for CVE-2013-2877", url: "https://bugzilla.suse.com/854869", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2013-2877", url: "https://bugzilla.suse.com/877506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2013-2877", }, { cve: "CVE-2014-0191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0191", }, ], notes: [ { category: "general", text: "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0191", url: "https://www.suse.com/security/cve/CVE-2014-0191", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2014-0191", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2014-0191", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 876652 for CVE-2014-0191", url: "https://bugzilla.suse.com/876652", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2014-0191", url: "https://bugzilla.suse.com/877506", }, { category: "external", summary: "SUSE Bug 996079 for CVE-2014-0191", url: "https://bugzilla.suse.com/996079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0191", }, { cve: "CVE-2015-1819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1819", }, ], notes: [ { category: "general", text: "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1819", url: "https://www.suse.com/security/cve/CVE-2015-1819", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-1819", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 928193 for CVE-2015-1819", url: "https://bugzilla.suse.com/928193", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-1819", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1819", }, { cve: "CVE-2015-5312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5312", }, ], notes: [ { category: "general", text: "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5312", url: "https://www.suse.com/security/cve/CVE-2015-5312", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-5312", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957105 for CVE-2015-5312", url: "https://bugzilla.suse.com/957105", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-5312", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-5312", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-5312", }, { cve: "CVE-2015-7497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7497", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7497", url: "https://www.suse.com/security/cve/CVE-2015-7497", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7497", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957106 for CVE-2015-7497", url: "https://bugzilla.suse.com/957106", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7497", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7497", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7497", }, { cve: "CVE-2015-7498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7498", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7498", url: "https://www.suse.com/security/cve/CVE-2015-7498", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7498", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957107 for CVE-2015-7498", url: "https://bugzilla.suse.com/957107", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7498", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7498", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7498", }, { cve: "CVE-2015-7499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7499", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7499", url: "https://www.suse.com/security/cve/CVE-2015-7499", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7499", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957109 for CVE-2015-7499", url: "https://bugzilla.suse.com/957109", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7499", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7499", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7499", }, { cve: "CVE-2015-7500", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7500", }, ], notes: [ { category: "general", text: "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7500", url: "https://www.suse.com/security/cve/CVE-2015-7500", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7500", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957110 for CVE-2015-7500", url: "https://bugzilla.suse.com/957110", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7500", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7500", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7500", }, { cve: "CVE-2015-7941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7941", }, ], notes: [ { category: "general", text: "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7941", url: "https://www.suse.com/security/cve/CVE-2015-7941", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7941", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951734 for CVE-2015-7941", url: "https://bugzilla.suse.com/951734", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7941", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7941", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7941", }, { cve: "CVE-2015-7942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7942", }, ], notes: [ { category: "general", text: "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7942", url: "https://www.suse.com/security/cve/CVE-2015-7942", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7942", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7942", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7942", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7942", }, { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-8035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8035", }, ], notes: [ { category: "general", text: "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8035", url: "https://www.suse.com/security/cve/CVE-2015-8035", }, { category: "external", summary: "SUSE Bug 1088279 for CVE-2015-8035", url: "https://bugzilla.suse.com/1088279", }, { category: "external", summary: "SUSE Bug 1105166 for CVE-2015-8035", url: "https://bugzilla.suse.com/1105166", }, { category: "external", summary: "SUSE Bug 954429 for CVE-2015-8035", url: "https://bugzilla.suse.com/954429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8035", }, { cve: "CVE-2015-8241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8241", }, ], notes: [ { category: "general", text: "The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8241", url: "https://www.suse.com/security/cve/CVE-2015-8241", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8241", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956018 for CVE-2015-8241", url: "https://bugzilla.suse.com/956018", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8241", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8241", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8241", }, { cve: "CVE-2015-8242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8242", }, ], notes: [ { category: "general", text: "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8242", url: "https://www.suse.com/security/cve/CVE-2015-8242", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8242", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956021 for CVE-2015-8242", url: "https://bugzilla.suse.com/956021", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8242", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8242", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8242", }, { cve: "CVE-2015-8317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8317", }, ], notes: [ { category: "general", text: "The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8317", url: "https://www.suse.com/security/cve/CVE-2015-8317", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8317", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956260 for CVE-2015-8317", url: "https://bugzilla.suse.com/956260", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8317", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8317", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8317", }, { cve: "CVE-2016-4658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4658", }, ], notes: [ { category: "general", text: "xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4658", url: "https://www.suse.com/security/cve/CVE-2016-4658", }, { category: "external", summary: "SUSE Bug 1005544 for CVE-2016-4658", url: "https://bugzilla.suse.com/1005544", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-4658", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-4658", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-4658", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-4658", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4658", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2016-5131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5131", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5131", url: "https://www.suse.com/security/cve/CVE-2016-5131", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-5131", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-5131", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-5131", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-5131", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 989901 for CVE-2016-5131", url: "https://bugzilla.suse.com/989901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5131", }, { cve: "CVE-2017-15412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15412", }, ], notes: [ { category: "general", text: "Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15412", url: "https://www.suse.com/security/cve/CVE-2017-15412", }, { category: "external", summary: "SUSE Bug 1071691 for CVE-2017-15412", url: "https://bugzilla.suse.com/1071691", }, { category: "external", summary: "SUSE Bug 1077993 for CVE-2017-15412", url: "https://bugzilla.suse.com/1077993", }, { category: "external", summary: "SUSE Bug 1123129 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123129", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-15412", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-25032", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-25032", }, ], notes: [ { category: "general", text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-25032", url: "https://www.suse.com/security/cve/CVE-2018-25032", }, { category: "external", summary: "SUSE Bug 1197459 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197459", }, { category: "external", summary: "SUSE Bug 1197893 for CVE-2018-25032", url: "https://bugzilla.suse.com/1197893", }, { category: "external", summary: "SUSE Bug 1198667 for CVE-2018-25032", url: "https://bugzilla.suse.com/1198667", }, { category: "external", summary: "SUSE Bug 1199104 for CVE-2018-25032", url: "https://bugzilla.suse.com/1199104", }, { category: "external", summary: "SUSE Bug 1200049 for CVE-2018-25032", url: "https://bugzilla.suse.com/1200049", }, { category: "external", summary: "SUSE Bug 1201732 for CVE-2018-25032", url: "https://bugzilla.suse.com/1201732", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2018-25032", url: "https://bugzilla.suse.com/1202688", }, { category: "external", summary: "SUSE Bug 1224427 for CVE-2018-25032", url: "https://bugzilla.suse.com/1224427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-25032", }, { cve: "CVE-2018-8048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8048", }, ], notes: [ { category: "general", text: "In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8048", url: "https://www.suse.com/security/cve/CVE-2018-8048", }, { category: "external", summary: "SUSE Bug 1085967 for CVE-2018-8048", url: "https://bugzilla.suse.com/1085967", }, { category: "external", summary: "SUSE Bug 1086598 for CVE-2018-8048", url: "https://bugzilla.suse.com/1086598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-8048", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-20388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20388", }, ], notes: [ { category: "general", text: "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20388", url: "https://www.suse.com/security/cve/CVE-2019-20388", }, { category: "external", summary: "SUSE Bug 1161521 for CVE-2019-20388", url: "https://bugzilla.suse.com/1161521", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2019-20388", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-20388", }, { cve: "CVE-2019-5477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5477", }, ], notes: [ { category: "general", text: "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5477", url: "https://www.suse.com/security/cve/CVE-2019-5477", }, { category: "external", summary: "SUSE Bug 1146578 for CVE-2019-5477", url: "https://bugzilla.suse.com/1146578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5477", }, { cve: "CVE-2020-24977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24977", }, ], notes: [ { category: "general", text: "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24977", url: "https://www.suse.com/security/cve/CVE-2020-24977", }, { category: "external", summary: "SUSE Bug 1176179 for CVE-2020-24977", url: "https://bugzilla.suse.com/1176179", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-24977", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-24977", }, { cve: "CVE-2020-7595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-7595", }, ], notes: [ { category: "general", text: "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-7595", url: "https://www.suse.com/security/cve/CVE-2020-7595", }, { category: "external", summary: "SUSE Bug 1161517 for CVE-2020-7595", url: "https://bugzilla.suse.com/1161517", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-7595", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-7595", }, { cve: "CVE-2021-30560", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30560", }, ], notes: [ { category: "general", text: "Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30560", url: "https://www.suse.com/security/cve/CVE-2021-30560", }, { category: "external", summary: "SUSE Bug 1188373 for CVE-2021-30560", url: "https://bugzilla.suse.com/1188373", }, { category: "external", summary: "SUSE Bug 1208574 for CVE-2021-30560", url: "https://bugzilla.suse.com/1208574", }, { category: "external", summary: "SUSE Bug 1211500 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211500", }, { category: "external", summary: "SUSE Bug 1211501 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211501", }, { category: "external", summary: "SUSE Bug 1211544 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211544", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-30560", }, { cve: "CVE-2021-3516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3516", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3516", url: "https://www.suse.com/security/cve/CVE-2021-3516", }, { category: "external", summary: "SUSE Bug 1185409 for CVE-2021-3516", url: "https://bugzilla.suse.com/1185409", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3516", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3516", }, { cve: "CVE-2021-3517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3517", }, ], notes: [ { category: "general", text: "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3517", url: "https://www.suse.com/security/cve/CVE-2021-3517", }, { category: "external", summary: "SUSE Bug 1185410 for CVE-2021-3517", url: "https://bugzilla.suse.com/1185410", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3517", url: "https://bugzilla.suse.com/1191860", }, { category: "external", summary: "SUSE Bug 1194438 for CVE-2021-3517", url: "https://bugzilla.suse.com/1194438", }, { category: "external", summary: "SUSE Bug 1196383 for CVE-2021-3517", url: "https://bugzilla.suse.com/1196383", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3517", }, { cve: "CVE-2021-3518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3518", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3518", url: "https://www.suse.com/security/cve/CVE-2021-3518", }, { category: "external", summary: "SUSE Bug 1185408 for CVE-2021-3518", url: "https://bugzilla.suse.com/1185408", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3518", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3518", }, { cve: "CVE-2021-3537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3537", }, ], notes: [ { category: "general", text: "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3537", url: "https://www.suse.com/security/cve/CVE-2021-3537", }, { category: "external", summary: "SUSE Bug 1185698 for CVE-2021-3537", url: "https://bugzilla.suse.com/1185698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3537", }, { cve: "CVE-2021-3541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3541", }, ], notes: [ { category: "general", text: "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3541", url: "https://www.suse.com/security/cve/CVE-2021-3541", }, { category: "external", summary: "SUSE Bug 1186015 for CVE-2021-3541", url: "https://bugzilla.suse.com/1186015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3541", }, { cve: "CVE-2021-41098", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41098", }, ], notes: [ { category: "general", text: "Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41098", url: "https://www.suse.com/security/cve/CVE-2021-41098", }, { category: "external", summary: "SUSE Bug 1191029 for CVE-2021-41098", url: "https://bugzilla.suse.com/1191029", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-41098", }, { cve: "CVE-2022-23308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23308", }, ], notes: [ { category: "general", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23308", url: "https://www.suse.com/security/cve/CVE-2022-23308", }, { category: "external", summary: "SUSE Bug 1196490 for CVE-2022-23308", url: "https://bugzilla.suse.com/1196490", }, { category: "external", summary: "SUSE Bug 1199098 for CVE-2022-23308", url: "https://bugzilla.suse.com/1199098", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2022-23308", url: "https://bugzilla.suse.com/1202688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-23308", }, { cve: "CVE-2022-23437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23437", }, ], notes: [ { category: "general", text: "There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23437", url: "https://www.suse.com/security/cve/CVE-2022-23437", }, { category: "external", summary: "SUSE Bug 1195108 for CVE-2022-23437", url: "https://bugzilla.suse.com/1195108", }, { category: "external", summary: "SUSE Bug 1196394 for CVE-2022-23437", url: "https://bugzilla.suse.com/1196394", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-23437", }, { cve: "CVE-2022-24836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24836", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24836", url: "https://www.suse.com/security/cve/CVE-2022-24836", }, { category: "external", summary: "SUSE Bug 1198408 for CVE-2022-24836", url: "https://bugzilla.suse.com/1198408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-24836", }, { cve: "CVE-2022-24839", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24839", }, ], notes: [ { category: "general", text: "org.cyberneko.html is an html parser written in Java. The fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup. Users are advised to upgrade to `>= 1.9.22.noko2`. Note: The upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24839", url: "https://www.suse.com/security/cve/CVE-2022-24839", }, { category: "external", summary: "SUSE Bug 1198404 for CVE-2022-24839", url: "https://bugzilla.suse.com/1198404", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-24839", }, { cve: "CVE-2022-29181", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29181", }, ], notes: [ { category: "general", text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29181", url: "https://www.suse.com/security/cve/CVE-2022-29181", }, { category: "external", summary: "SUSE Bug 1199782 for CVE-2022-29181", url: "https://bugzilla.suse.com/1199782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-29181", }, { cve: "CVE-2022-29824", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29824", }, ], notes: [ { category: "general", text: "In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29824", url: "https://www.suse.com/security/cve/CVE-2022-29824", }, { category: "external", summary: "SUSE Bug 1199132 for CVE-2022-29824", url: "https://bugzilla.suse.com/1199132", }, { category: "external", summary: "SUSE Bug 1202878 for CVE-2022-29824", url: "https://bugzilla.suse.com/1202878", }, { category: "external", summary: "SUSE Bug 1204121 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204121", }, { category: "external", summary: "SUSE Bug 1204131 for CVE-2022-29824", url: "https://bugzilla.suse.com/1204131", }, { category: "external", summary: "SUSE Bug 1205069 for CVE-2022-29824", url: "https://bugzilla.suse.com/1205069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.aarch64", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.ppc64le", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.s390x", "openSUSE Tumbleweed:ruby3.2-rubygem-nokogiri-1.13.9-1.7.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-29824", }, ], }
opensuse-su-2024:10589-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
rmt-server-2.6.13-1.1 on GA media
Notes
Title of the patch
rmt-server-2.6.13-1.1 on GA media
Description of the patch
These are all security issues fixed in the rmt-server-2.6.13-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10589
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "rmt-server-2.6.13-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the rmt-server-2.6.13-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10589", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10589-1.json", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-16468 page", url: "https://www.suse.com/security/cve/CVE-2018-16468/", }, { category: "self", summary: "SUSE CVE CVE-2018-16470 page", url: "https://www.suse.com/security/cve/CVE-2018-16470/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-16770 page", url: "https://www.suse.com/security/cve/CVE-2019-16770/", }, { category: "self", summary: "SUSE CVE CVE-2019-18904 page", url: "https://www.suse.com/security/cve/CVE-2019-18904/", }, { category: "self", summary: "SUSE CVE CVE-2019-5419 page", url: "https://www.suse.com/security/cve/CVE-2019-5419/", }, { category: "self", summary: "SUSE CVE CVE-2019-5420 page", url: "https://www.suse.com/security/cve/CVE-2019-5420/", }, { category: "self", summary: "SUSE CVE CVE-2020-11076 page", url: "https://www.suse.com/security/cve/CVE-2020-11076/", }, { category: "self", summary: "SUSE CVE CVE-2020-15169 page", url: "https://www.suse.com/security/cve/CVE-2020-15169/", }, { category: "self", summary: "SUSE CVE CVE-2020-8164 page", url: "https://www.suse.com/security/cve/CVE-2020-8164/", }, { category: "self", summary: "SUSE CVE CVE-2020-8165 page", url: "https://www.suse.com/security/cve/CVE-2020-8165/", }, { category: "self", summary: "SUSE CVE CVE-2020-8166 page", url: "https://www.suse.com/security/cve/CVE-2020-8166/", }, { category: "self", summary: "SUSE CVE CVE-2020-8167 page", url: "https://www.suse.com/security/cve/CVE-2020-8167/", }, { category: "self", summary: "SUSE CVE CVE-2020-8184 page", url: "https://www.suse.com/security/cve/CVE-2020-8184/", }, { category: "self", summary: "SUSE CVE CVE-2020-8185 page", url: "https://www.suse.com/security/cve/CVE-2020-8185/", }, ], title: "rmt-server-2.6.13-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10589-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "rmt-server-2.6.13-1.1.aarch64", product: { name: "rmt-server-2.6.13-1.1.aarch64", product_id: "rmt-server-2.6.13-1.1.aarch64", }, }, { category: "product_version", name: "rmt-server-config-2.6.13-1.1.aarch64", product: { name: "rmt-server-config-2.6.13-1.1.aarch64", product_id: "rmt-server-config-2.6.13-1.1.aarch64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.6.13-1.1.aarch64", product: { name: "rmt-server-pubcloud-2.6.13-1.1.aarch64", product_id: "rmt-server-pubcloud-2.6.13-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rmt-server-2.6.13-1.1.ppc64le", product: { name: "rmt-server-2.6.13-1.1.ppc64le", product_id: "rmt-server-2.6.13-1.1.ppc64le", }, }, { category: "product_version", name: "rmt-server-config-2.6.13-1.1.ppc64le", product: { name: "rmt-server-config-2.6.13-1.1.ppc64le", product_id: "rmt-server-config-2.6.13-1.1.ppc64le", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.6.13-1.1.ppc64le", product: { name: "rmt-server-pubcloud-2.6.13-1.1.ppc64le", product_id: "rmt-server-pubcloud-2.6.13-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rmt-server-2.6.13-1.1.s390x", product: { name: "rmt-server-2.6.13-1.1.s390x", product_id: "rmt-server-2.6.13-1.1.s390x", }, }, { category: "product_version", name: "rmt-server-config-2.6.13-1.1.s390x", product: { name: "rmt-server-config-2.6.13-1.1.s390x", product_id: "rmt-server-config-2.6.13-1.1.s390x", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.6.13-1.1.s390x", product: { name: "rmt-server-pubcloud-2.6.13-1.1.s390x", product_id: "rmt-server-pubcloud-2.6.13-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "rmt-server-2.6.13-1.1.x86_64", product: { name: "rmt-server-2.6.13-1.1.x86_64", product_id: "rmt-server-2.6.13-1.1.x86_64", }, }, { category: "product_version", name: "rmt-server-config-2.6.13-1.1.x86_64", product: { name: "rmt-server-config-2.6.13-1.1.x86_64", product_id: "rmt-server-config-2.6.13-1.1.x86_64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.6.13-1.1.x86_64", product: { name: "rmt-server-pubcloud-2.6.13-1.1.x86_64", product_id: "rmt-server-pubcloud-2.6.13-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rmt-server-2.6.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", }, product_reference: "rmt-server-2.6.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.6.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", }, product_reference: "rmt-server-2.6.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.6.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", }, product_reference: "rmt-server-2.6.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-2.6.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", }, product_reference: "rmt-server-2.6.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.6.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", }, product_reference: "rmt-server-config-2.6.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.6.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", }, product_reference: "rmt-server-config-2.6.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.6.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", }, product_reference: "rmt-server-config-2.6.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-config-2.6.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", }, product_reference: "rmt-server-config-2.6.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.6.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", }, product_reference: "rmt-server-pubcloud-2.6.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.6.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", }, product_reference: "rmt-server-pubcloud-2.6.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.6.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", }, product_reference: "rmt-server-pubcloud-2.6.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.6.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", }, product_reference: "rmt-server-pubcloud-2.6.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-16468", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16468", }, ], notes: [ { category: "general", text: "In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16468", url: "https://www.suse.com/security/cve/CVE-2018-16468", }, { category: "external", summary: "SUSE Bug 1113969 for CVE-2018-16468", url: "https://bugzilla.suse.com/1113969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-16468", }, { cve: "CVE-2018-16470", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16470", }, ], notes: [ { category: "general", text: "There is a possible DoS vulnerability in the multipart parser in Rack before 2.0.6. Specially crafted requests can cause the multipart parser to enter a pathological state, causing the parser to use CPU resources disproportionate to the request size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16470", url: "https://www.suse.com/security/cve/CVE-2018-16470", }, { category: "external", summary: "SUSE Bug 1114831 for CVE-2018-16470", url: "https://bugzilla.suse.com/1114831", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-16470", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-16770", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16770", }, ], notes: [ { category: "general", text: "In Puma before versions 3.12.2 and 4.3.1, a poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack. If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough. This vulnerability is patched in Puma 4.3.1 and 3.12.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16770", url: "https://www.suse.com/security/cve/CVE-2019-16770", }, { category: "external", summary: "SUSE Bug 1158675 for CVE-2019-16770", url: "https://bugzilla.suse.com/1158675", }, { category: "external", summary: "SUSE Bug 1188527 for CVE-2019-16770", url: "https://bugzilla.suse.com/1188527", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-16770", }, { cve: "CVE-2019-18904", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18904", }, ], notes: [ { category: "general", text: "A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18904", url: "https://www.suse.com/security/cve/CVE-2019-18904", }, { category: "external", summary: "SUSE Bug 1160922 for CVE-2019-18904", url: "https://bugzilla.suse.com/1160922", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-18904", }, { cve: "CVE-2019-5419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5419", }, ], notes: [ { category: "general", text: "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5419", url: "https://www.suse.com/security/cve/CVE-2019-5419", }, { category: "external", summary: "SUSE Bug 1129271 for CVE-2019-5419", url: "https://bugzilla.suse.com/1129271", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5419", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-5419", }, { cve: "CVE-2019-5420", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5420", }, ], notes: [ { category: "general", text: "A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5420", url: "https://www.suse.com/security/cve/CVE-2019-5420", }, { category: "external", summary: "SUSE Bug 1129268 for CVE-2019-5420", url: "https://bugzilla.suse.com/1129268", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5420", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5420", }, { cve: "CVE-2020-11076", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11076", }, ], notes: [ { category: "general", text: "In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11076", url: "https://www.suse.com/security/cve/CVE-2020-11076", }, { category: "external", summary: "SUSE Bug 1172175 for CVE-2020-11076", url: "https://bugzilla.suse.com/1172175", }, { category: "external", summary: "SUSE Bug 1172176 for CVE-2020-11076", url: "https://bugzilla.suse.com/1172176", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-11076", }, { cve: "CVE-2020-15169", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15169", }, ], notes: [ { category: "general", text: "In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15169", url: "https://www.suse.com/security/cve/CVE-2020-15169", }, { category: "external", summary: "SUSE Bug 1176421 for CVE-2020-15169", url: "https://bugzilla.suse.com/1176421", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15169", }, { cve: "CVE-2020-8164", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8164", }, ], notes: [ { category: "general", text: "A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong Parameters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8164", url: "https://www.suse.com/security/cve/CVE-2020-8164", }, { category: "external", summary: "SUSE Bug 1172177 for CVE-2020-8164", url: "https://bugzilla.suse.com/1172177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8164", }, { cve: "CVE-2020-8165", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8165", }, ], notes: [ { category: "general", text: "A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8165", url: "https://www.suse.com/security/cve/CVE-2020-8165", }, { category: "external", summary: "SUSE Bug 1172186 for CVE-2020-8165", url: "https://bugzilla.suse.com/1172186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-8165", }, { cve: "CVE-2020-8166", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8166", }, ], notes: [ { category: "general", text: "A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8166", url: "https://www.suse.com/security/cve/CVE-2020-8166", }, { category: "external", summary: "SUSE Bug 1172182 for CVE-2020-8166", url: "https://bugzilla.suse.com/1172182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2020-8166", }, { cve: "CVE-2020-8167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8167", }, ], notes: [ { category: "general", text: "A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong domains.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8167", url: "https://www.suse.com/security/cve/CVE-2020-8167", }, { category: "external", summary: "SUSE Bug 1172184 for CVE-2020-8167", url: "https://bugzilla.suse.com/1172184", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8167", }, { cve: "CVE-2020-8184", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8184", }, ], notes: [ { category: "general", text: "A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8184", url: "https://www.suse.com/security/cve/CVE-2020-8184", }, { category: "external", summary: "SUSE Bug 1173351 for CVE-2020-8184", url: "https://bugzilla.suse.com/1173351", }, { category: "external", summary: "SUSE Bug 1177352 for CVE-2020-8184", url: "https://bugzilla.suse.com/1177352", }, { category: "external", summary: "SUSE Bug 1193081 for CVE-2020-8184", url: "https://bugzilla.suse.com/1193081", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8184", }, { cve: "CVE-2020-8185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8185", }, ], notes: [ { category: "general", text: "A denial of service vulnerability exists in Rails <6.0.3.2 that allowed an untrusted user to run any pending migrations on a Rails app running in production.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8185", url: "https://www.suse.com/security/cve/CVE-2020-8185", }, { category: "external", summary: "SUSE Bug 1173564 for CVE-2020-8185", url: "https://bugzilla.suse.com/1173564", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.6.13-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.6.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8185", }, ], }
opensuse-su-2024:11912-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ruby3.1-rubygem-nokogiri-1.13.3-1.1 on GA media
Notes
Title of the patch
ruby3.1-rubygem-nokogiri-1.13.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the ruby3.1-rubygem-nokogiri-1.13.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11912
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ruby3.1-rubygem-nokogiri-1.13.3-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ruby3.1-rubygem-nokogiri-1.13.3-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11912", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11912-1.json", }, { category: "self", summary: "SUSE CVE CVE-2013-2877 page", url: "https://www.suse.com/security/cve/CVE-2013-2877/", }, { category: "self", summary: "SUSE CVE CVE-2014-0191 page", url: "https://www.suse.com/security/cve/CVE-2014-0191/", }, { category: "self", summary: "SUSE CVE CVE-2015-1819 page", url: "https://www.suse.com/security/cve/CVE-2015-1819/", }, { category: "self", summary: "SUSE CVE CVE-2015-5312 page", url: "https://www.suse.com/security/cve/CVE-2015-5312/", }, { category: "self", summary: "SUSE CVE CVE-2015-7497 page", url: "https://www.suse.com/security/cve/CVE-2015-7497/", }, { category: "self", summary: "SUSE CVE CVE-2015-7498 page", url: "https://www.suse.com/security/cve/CVE-2015-7498/", }, { category: "self", summary: "SUSE CVE CVE-2015-7499 page", url: "https://www.suse.com/security/cve/CVE-2015-7499/", }, { category: "self", summary: "SUSE CVE CVE-2015-7500 page", url: "https://www.suse.com/security/cve/CVE-2015-7500/", }, { category: "self", summary: "SUSE CVE CVE-2015-7941 page", url: "https://www.suse.com/security/cve/CVE-2015-7941/", }, { category: "self", summary: "SUSE CVE CVE-2015-7942 page", url: "https://www.suse.com/security/cve/CVE-2015-7942/", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-8035 page", url: "https://www.suse.com/security/cve/CVE-2015-8035/", }, { category: "self", summary: "SUSE CVE CVE-2015-8241 page", url: "https://www.suse.com/security/cve/CVE-2015-8241/", }, { category: "self", summary: "SUSE CVE CVE-2015-8242 page", url: "https://www.suse.com/security/cve/CVE-2015-8242/", }, { category: "self", summary: "SUSE CVE CVE-2015-8317 page", url: "https://www.suse.com/security/cve/CVE-2015-8317/", }, { category: "self", summary: "SUSE CVE CVE-2016-4658 page", url: "https://www.suse.com/security/cve/CVE-2016-4658/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2016-5131 page", url: "https://www.suse.com/security/cve/CVE-2016-5131/", }, { category: "self", summary: "SUSE CVE CVE-2017-15412 page", url: "https://www.suse.com/security/cve/CVE-2017-15412/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, { category: "self", summary: "SUSE CVE CVE-2018-14404 page", url: "https://www.suse.com/security/cve/CVE-2018-14404/", }, { category: "self", summary: "SUSE CVE CVE-2018-8048 page", url: "https://www.suse.com/security/cve/CVE-2018-8048/", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-20388 page", url: "https://www.suse.com/security/cve/CVE-2019-20388/", }, { category: "self", summary: "SUSE CVE CVE-2019-5477 page", url: "https://www.suse.com/security/cve/CVE-2019-5477/", }, { category: "self", summary: "SUSE CVE CVE-2020-24977 page", url: "https://www.suse.com/security/cve/CVE-2020-24977/", }, { category: "self", summary: "SUSE CVE CVE-2020-7595 page", url: "https://www.suse.com/security/cve/CVE-2020-7595/", }, { category: "self", summary: "SUSE CVE CVE-2021-30560 page", url: "https://www.suse.com/security/cve/CVE-2021-30560/", }, { category: "self", summary: "SUSE CVE CVE-2021-3516 page", url: "https://www.suse.com/security/cve/CVE-2021-3516/", }, { category: "self", summary: "SUSE CVE CVE-2021-3517 page", url: "https://www.suse.com/security/cve/CVE-2021-3517/", }, { category: "self", summary: "SUSE CVE CVE-2021-3518 page", url: "https://www.suse.com/security/cve/CVE-2021-3518/", }, { category: "self", summary: "SUSE CVE CVE-2021-3537 page", url: "https://www.suse.com/security/cve/CVE-2021-3537/", }, { category: "self", summary: "SUSE CVE CVE-2021-3541 page", url: "https://www.suse.com/security/cve/CVE-2021-3541/", }, { category: "self", summary: "SUSE CVE CVE-2021-41098 page", url: "https://www.suse.com/security/cve/CVE-2021-41098/", }, { category: "self", summary: "SUSE CVE CVE-2022-23308 page", url: "https://www.suse.com/security/cve/CVE-2022-23308/", }, ], title: "ruby3.1-rubygem-nokogiri-1.13.3-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11912-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", product: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", product_id: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", product: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", product_id: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", product: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", product_id: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", product: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", product_id: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", }, product_reference: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", }, product_reference: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", }, product_reference: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", }, product_reference: "ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2877", }, ], notes: [ { category: "general", text: "parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2877", url: "https://www.suse.com/security/cve/CVE-2013-2877", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2013-2877", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 828893 for CVE-2013-2877", url: "https://bugzilla.suse.com/828893", }, { category: "external", summary: "SUSE Bug 829077 for CVE-2013-2877", url: "https://bugzilla.suse.com/829077", }, { category: "external", summary: "SUSE Bug 854869 for CVE-2013-2877", url: "https://bugzilla.suse.com/854869", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2013-2877", url: "https://bugzilla.suse.com/877506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2013-2877", }, { cve: "CVE-2014-0191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0191", }, ], notes: [ { category: "general", text: "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0191", url: "https://www.suse.com/security/cve/CVE-2014-0191", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2014-0191", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2014-0191", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 876652 for CVE-2014-0191", url: "https://bugzilla.suse.com/876652", }, { category: "external", summary: "SUSE Bug 877506 for CVE-2014-0191", url: "https://bugzilla.suse.com/877506", }, { category: "external", summary: "SUSE Bug 996079 for CVE-2014-0191", url: "https://bugzilla.suse.com/996079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0191", }, { cve: "CVE-2015-1819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1819", }, ], notes: [ { category: "general", text: "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1819", url: "https://www.suse.com/security/cve/CVE-2015-1819", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-1819", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 928193 for CVE-2015-1819", url: "https://bugzilla.suse.com/928193", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-1819", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1819", }, { cve: "CVE-2015-5312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5312", }, ], notes: [ { category: "general", text: "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5312", url: "https://www.suse.com/security/cve/CVE-2015-5312", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-5312", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957105 for CVE-2015-5312", url: "https://bugzilla.suse.com/957105", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-5312", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-5312", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-5312", }, { cve: "CVE-2015-7497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7497", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7497", url: "https://www.suse.com/security/cve/CVE-2015-7497", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7497", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957106 for CVE-2015-7497", url: "https://bugzilla.suse.com/957106", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7497", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7497", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7497", }, { cve: "CVE-2015-7498", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7498", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7498", url: "https://www.suse.com/security/cve/CVE-2015-7498", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7498", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957107 for CVE-2015-7498", url: "https://bugzilla.suse.com/957107", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7498", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7498", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7498", }, { cve: "CVE-2015-7499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7499", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7499", url: "https://www.suse.com/security/cve/CVE-2015-7499", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7499", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957109 for CVE-2015-7499", url: "https://bugzilla.suse.com/957109", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7499", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7499", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7499", }, { cve: "CVE-2015-7500", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7500", }, ], notes: [ { category: "general", text: "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7500", url: "https://www.suse.com/security/cve/CVE-2015-7500", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7500", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 957110 for CVE-2015-7500", url: "https://bugzilla.suse.com/957110", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-7500", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7500", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7500", }, { cve: "CVE-2015-7941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7941", }, ], notes: [ { category: "general", text: "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7941", url: "https://www.suse.com/security/cve/CVE-2015-7941", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7941", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951734 for CVE-2015-7941", url: "https://bugzilla.suse.com/951734", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7941", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7941", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7941", }, { cve: "CVE-2015-7942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7942", }, ], notes: [ { category: "general", text: "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7942", url: "https://www.suse.com/security/cve/CVE-2015-7942", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-7942", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 951735 for CVE-2015-7942", url: "https://bugzilla.suse.com/951735", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-7942", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7942", }, { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-8035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8035", }, ], notes: [ { category: "general", text: "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8035", url: "https://www.suse.com/security/cve/CVE-2015-8035", }, { category: "external", summary: "SUSE Bug 1088279 for CVE-2015-8035", url: "https://bugzilla.suse.com/1088279", }, { category: "external", summary: "SUSE Bug 1105166 for CVE-2015-8035", url: "https://bugzilla.suse.com/1105166", }, { category: "external", summary: "SUSE Bug 954429 for CVE-2015-8035", url: "https://bugzilla.suse.com/954429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8035", }, { cve: "CVE-2015-8241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8241", }, ], notes: [ { category: "general", text: "The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8241", url: "https://www.suse.com/security/cve/CVE-2015-8241", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8241", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956018 for CVE-2015-8241", url: "https://bugzilla.suse.com/956018", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8241", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8241", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8241", }, { cve: "CVE-2015-8242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8242", }, ], notes: [ { category: "general", text: "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8242", url: "https://www.suse.com/security/cve/CVE-2015-8242", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8242", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956021 for CVE-2015-8242", url: "https://bugzilla.suse.com/956021", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8242", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8242", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8242", }, { cve: "CVE-2015-8317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8317", }, ], notes: [ { category: "general", text: "The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8317", url: "https://www.suse.com/security/cve/CVE-2015-8317", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2015-8317", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 956260 for CVE-2015-8317", url: "https://bugzilla.suse.com/956260", }, { category: "external", summary: "SUSE Bug 959469 for CVE-2015-8317", url: "https://bugzilla.suse.com/959469", }, { category: "external", summary: "SUSE Bug 969769 for CVE-2015-8317", url: "https://bugzilla.suse.com/969769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8317", }, { cve: "CVE-2016-4658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4658", }, ], notes: [ { category: "general", text: "xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4658", url: "https://www.suse.com/security/cve/CVE-2016-4658", }, { category: "external", summary: "SUSE Bug 1005544 for CVE-2016-4658", url: "https://bugzilla.suse.com/1005544", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-4658", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-4658", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-4658", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-4658", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4658", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2016-5131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5131", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5131", url: "https://www.suse.com/security/cve/CVE-2016-5131", }, { category: "external", summary: "SUSE Bug 1014873 for CVE-2016-5131", url: "https://bugzilla.suse.com/1014873", }, { category: "external", summary: "SUSE Bug 1069433 for CVE-2016-5131", url: "https://bugzilla.suse.com/1069433", }, { category: "external", summary: "SUSE Bug 1078813 for CVE-2016-5131", url: "https://bugzilla.suse.com/1078813", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2016-5131", url: "https://bugzilla.suse.com/1123919", }, { category: "external", summary: "SUSE Bug 989901 for CVE-2016-5131", url: "https://bugzilla.suse.com/989901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5131", }, { cve: "CVE-2017-15412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15412", }, ], notes: [ { category: "general", text: "Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15412", url: "https://www.suse.com/security/cve/CVE-2017-15412", }, { category: "external", summary: "SUSE Bug 1071691 for CVE-2017-15412", url: "https://bugzilla.suse.com/1071691", }, { category: "external", summary: "SUSE Bug 1077993 for CVE-2017-15412", url: "https://bugzilla.suse.com/1077993", }, { category: "external", summary: "SUSE Bug 1123129 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123129", }, { category: "external", summary: "SUSE Bug 1123919 for CVE-2017-15412", url: "https://bugzilla.suse.com/1123919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-15412", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-5029", }, { cve: "CVE-2018-14404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14404", }, ], notes: [ { category: "general", text: "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14404", url: "https://www.suse.com/security/cve/CVE-2018-14404", }, { category: "external", summary: "SUSE Bug 1102046 for CVE-2018-14404", url: "https://bugzilla.suse.com/1102046", }, { category: "external", summary: "SUSE Bug 1148896 for CVE-2018-14404", url: "https://bugzilla.suse.com/1148896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14404", }, { cve: "CVE-2018-8048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8048", }, ], notes: [ { category: "general", text: "In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8048", url: "https://www.suse.com/security/cve/CVE-2018-8048", }, { category: "external", summary: "SUSE Bug 1085967 for CVE-2018-8048", url: "https://bugzilla.suse.com/1085967", }, { category: "external", summary: "SUSE Bug 1086598 for CVE-2018-8048", url: "https://bugzilla.suse.com/1086598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-8048", }, { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-20388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20388", }, ], notes: [ { category: "general", text: "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20388", url: "https://www.suse.com/security/cve/CVE-2019-20388", }, { category: "external", summary: "SUSE Bug 1161521 for CVE-2019-20388", url: "https://bugzilla.suse.com/1161521", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2019-20388", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-20388", }, { cve: "CVE-2019-5477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5477", }, ], notes: [ { category: "general", text: "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5477", url: "https://www.suse.com/security/cve/CVE-2019-5477", }, { category: "external", summary: "SUSE Bug 1146578 for CVE-2019-5477", url: "https://bugzilla.suse.com/1146578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5477", }, { cve: "CVE-2020-24977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24977", }, ], notes: [ { category: "general", text: "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24977", url: "https://www.suse.com/security/cve/CVE-2020-24977", }, { category: "external", summary: "SUSE Bug 1176179 for CVE-2020-24977", url: "https://bugzilla.suse.com/1176179", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-24977", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-24977", }, { cve: "CVE-2020-7595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-7595", }, ], notes: [ { category: "general", text: "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-7595", url: "https://www.suse.com/security/cve/CVE-2020-7595", }, { category: "external", summary: "SUSE Bug 1161517 for CVE-2020-7595", url: "https://bugzilla.suse.com/1161517", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2020-7595", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-7595", }, { cve: "CVE-2021-30560", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30560", }, ], notes: [ { category: "general", text: "Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30560", url: "https://www.suse.com/security/cve/CVE-2021-30560", }, { category: "external", summary: "SUSE Bug 1188373 for CVE-2021-30560", url: "https://bugzilla.suse.com/1188373", }, { category: "external", summary: "SUSE Bug 1208574 for CVE-2021-30560", url: "https://bugzilla.suse.com/1208574", }, { category: "external", summary: "SUSE Bug 1211500 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211500", }, { category: "external", summary: "SUSE Bug 1211501 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211501", }, { category: "external", summary: "SUSE Bug 1211544 for CVE-2021-30560", url: "https://bugzilla.suse.com/1211544", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-30560", }, { cve: "CVE-2021-3516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3516", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3516", url: "https://www.suse.com/security/cve/CVE-2021-3516", }, { category: "external", summary: "SUSE Bug 1185409 for CVE-2021-3516", url: "https://bugzilla.suse.com/1185409", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3516", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3516", }, { cve: "CVE-2021-3517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3517", }, ], notes: [ { category: "general", text: "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3517", url: "https://www.suse.com/security/cve/CVE-2021-3517", }, { category: "external", summary: "SUSE Bug 1185410 for CVE-2021-3517", url: "https://bugzilla.suse.com/1185410", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3517", url: "https://bugzilla.suse.com/1191860", }, { category: "external", summary: "SUSE Bug 1194438 for CVE-2021-3517", url: "https://bugzilla.suse.com/1194438", }, { category: "external", summary: "SUSE Bug 1196383 for CVE-2021-3517", url: "https://bugzilla.suse.com/1196383", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3517", }, { cve: "CVE-2021-3518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3518", }, ], notes: [ { category: "general", text: "There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3518", url: "https://www.suse.com/security/cve/CVE-2021-3518", }, { category: "external", summary: "SUSE Bug 1185408 for CVE-2021-3518", url: "https://bugzilla.suse.com/1185408", }, { category: "external", summary: "SUSE Bug 1191860 for CVE-2021-3518", url: "https://bugzilla.suse.com/1191860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3518", }, { cve: "CVE-2021-3537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3537", }, ], notes: [ { category: "general", text: "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3537", url: "https://www.suse.com/security/cve/CVE-2021-3537", }, { category: "external", summary: "SUSE Bug 1185698 for CVE-2021-3537", url: "https://bugzilla.suse.com/1185698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3537", }, { cve: "CVE-2021-3541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3541", }, ], notes: [ { category: "general", text: "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3541", url: "https://www.suse.com/security/cve/CVE-2021-3541", }, { category: "external", summary: "SUSE Bug 1186015 for CVE-2021-3541", url: "https://bugzilla.suse.com/1186015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3541", }, { cve: "CVE-2021-41098", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41098", }, ], notes: [ { category: "general", text: "Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41098", url: "https://www.suse.com/security/cve/CVE-2021-41098", }, { category: "external", summary: "SUSE Bug 1191029 for CVE-2021-41098", url: "https://bugzilla.suse.com/1191029", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-41098", }, { cve: "CVE-2022-23308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23308", }, ], notes: [ { category: "general", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23308", url: "https://www.suse.com/security/cve/CVE-2022-23308", }, { category: "external", summary: "SUSE Bug 1196490 for CVE-2022-23308", url: "https://bugzilla.suse.com/1196490", }, { category: "external", summary: "SUSE Bug 1199098 for CVE-2022-23308", url: "https://bugzilla.suse.com/1199098", }, { category: "external", summary: "SUSE Bug 1202688 for CVE-2022-23308", url: "https://bugzilla.suse.com/1202688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-23308", }, ], }
opensuse-su-2019:1527-1
Vulnerability from csaf_opensuse
Published
2019-06-07 15:13
Modified
2019-06-07 15:13
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server to version 2.1.4 fixes the following issues:
- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
- Mirror additional repos that were enabled during mirroring (bsc#1132690)
- Make service IDs consistent across different RMT instances (bsc#1134428)
- Make SMT data import scripts faster (bsc#1134190)
- Fix incorrect triggering of registration sharing (bsc#1129392)
- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
- Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#1107806)
- Truncate the RMT lockfile when writing a new PID (bsc#1125770)
- Fix missing trailing slashes on custom repository import from SMT (bsc#1118745)
- Zypper authentication plugin (fate#326629)
- Instance verification plugin in rmt-server-pubcloud (fate#326629)
- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
- Allow RMT registration to work under HTTP as well as HTTPS.
- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
- Online migrations will automatically add additional modules to the client systems depending on the base product
- Supply log severity to journald
- Breaking Change: Added headers to generated CSV files
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1527
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for rmt-server", title: "Title of the patch", }, { category: "description", text: "This update for rmt-server to version 2.1.4 fixes the following issues:\n\n- Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)\n- Mirror additional repos that were enabled during mirroring (bsc#1132690)\n- Make service IDs consistent across different RMT instances (bsc#1134428)\n- Make SMT data import scripts faster (bsc#1134190)\n- Fix incorrect triggering of registration sharing (bsc#1129392)\n- Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)\n- Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#1107806)\n- Truncate the RMT lockfile when writing a new PID (bsc#1125770)\n- Fix missing trailing slashes on custom repository import from SMT (bsc#1118745)\n- Zypper authentication plugin (fate#326629)\n- Instance verification plugin in rmt-server-pubcloud (fate#326629)\n- Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)\n- Allow RMT registration to work under HTTP as well as HTTPS.\n- Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module \n- Online migrations will automatically add additional modules to the client systems depending on the base product\n- Supply log severity to journald\n- Breaking Change: Added headers to generated CSV files\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1527", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1527-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1527-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6IH56YOTZGFXNOIR75H2UYJCQOA2UAJA/#6IH56YOTZGFXNOIR75H2UYJCQOA2UAJA", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1527-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6IH56YOTZGFXNOIR75H2UYJCQOA2UAJA/#6IH56YOTZGFXNOIR75H2UYJCQOA2UAJA", }, { category: "self", summary: "SUSE Bug 1107806", url: "https://bugzilla.suse.com/1107806", }, { category: "self", summary: "SUSE Bug 1117722", url: "https://bugzilla.suse.com/1117722", }, { category: "self", summary: "SUSE Bug 1118745", url: "https://bugzilla.suse.com/1118745", }, { category: "self", summary: "SUSE Bug 1125770", url: "https://bugzilla.suse.com/1125770", }, { category: "self", summary: "SUSE Bug 1128858", url: "https://bugzilla.suse.com/1128858", }, { category: "self", summary: "SUSE Bug 1129271", url: "https://bugzilla.suse.com/1129271", }, { category: "self", summary: "SUSE Bug 1129392", url: "https://bugzilla.suse.com/1129392", }, { category: "self", summary: "SUSE Bug 1132160", url: "https://bugzilla.suse.com/1132160", }, { category: "self", summary: "SUSE Bug 1132690", url: "https://bugzilla.suse.com/1132690", }, { category: "self", summary: "SUSE Bug 1134190", url: "https://bugzilla.suse.com/1134190", }, { category: "self", summary: "SUSE Bug 1134428", url: "https://bugzilla.suse.com/1134428", }, { category: "self", summary: "SUSE Bug 1135222", url: "https://bugzilla.suse.com/1135222", }, { category: "self", summary: "SUSE CVE CVE-2019-11068 page", url: "https://www.suse.com/security/cve/CVE-2019-11068/", }, { category: "self", summary: "SUSE CVE CVE-2019-5419 page", url: "https://www.suse.com/security/cve/CVE-2019-5419/", }, ], title: "Security update for rmt-server", tracking: { current_release_date: "2019-06-07T15:13:07Z", generator: { date: "2019-06-07T15:13:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1527-1", initial_release_date: "2019-06-07T15:13:07Z", revision_history: [ { date: "2019-06-07T15:13:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "rmt-server-2.1.4-lp150.2.16.1.x86_64", product: { name: "rmt-server-2.1.4-lp150.2.16.1.x86_64", product_id: "rmt-server-2.1.4-lp150.2.16.1.x86_64", }, }, { category: "product_version", name: "rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", product: { name: "rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", product_id: "rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rmt-server-2.1.4-lp150.2.16.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", }, product_reference: "rmt-server-2.1.4-lp150.2.16.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", }, product_reference: "rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-11068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11068", }, ], notes: [ { category: "general", text: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11068", url: "https://www.suse.com/security/cve/CVE-2019-11068", }, { category: "external", summary: "SUSE Bug 1132160 for CVE-2019-11068", url: "https://bugzilla.suse.com/1132160", }, { category: "external", summary: "SUSE Bug 1154212 for CVE-2019-11068", url: "https://bugzilla.suse.com/1154212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-06-07T15:13:07Z", details: "moderate", }, ], title: "CVE-2019-11068", }, { cve: "CVE-2019-5419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5419", }, ], notes: [ { category: "general", text: "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5419", url: "https://www.suse.com/security/cve/CVE-2019-5419", }, { category: "external", summary: "SUSE Bug 1129271 for CVE-2019-5419", url: "https://bugzilla.suse.com/1129271", }, { category: "external", summary: "SUSE Bug 1203810 for CVE-2019-5419", url: "https://bugzilla.suse.com/1203810", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:rmt-server-2.1.4-lp150.2.16.1.x86_64", "openSUSE Leap 15.0:rmt-server-pubcloud-2.1.4-lp150.2.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-06-07T15:13:07Z", details: "moderate", }, ], title: "CVE-2019-5419", }, ], }
fkie_cve-2019-11068
Vulnerability from fkie_nvd
Published
2019-04-10 20:29
Modified
2024-11-21 04:20
Severity ?
Summary
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*", matchCriteriaId: "3E054BED-0DA0-4966-8B7F-E7DDFAAF892F", versionEndIncluding: "1.1.33", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", matchCriteriaId: "8D305F7A-D159-4716-AB26-5E38BB5CD991", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", matchCriteriaId: "07C312A0-CD2C-4B9C-B064-6409B25C278F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", matchCriteriaId: "D100F7CE-FC64-4CC6-852A-6136D72DA419", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", matchCriteriaId: "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:oracle:jdk:8.0:update_221:*:*:*:*:*:*", matchCriteriaId: "8594A5FB-33D0-422E-8F32-16ECF08DB45A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", matchCriteriaId: "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", matchCriteriaId: "B55E8D50-99B4-47EC-86F9-699B67D473CE", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", matchCriteriaId: "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*", matchCriteriaId: "280520BC-070C-4423-A633-E6FE45E53D57", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", matchCriteriaId: "A0DA944C-4992-424D-BC82-474585DAC5DF", versionEndIncluding: "11.70.2", versionStartIncluding: "11.0", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", matchCriteriaId: "0D9CC59D-6182-4B5E-96B5-226FCD343916", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", matchCriteriaId: "BB695329-036B-447D-BEB0-AA4D89D1D99C", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", matchCriteriaId: "23F148EC-6D6D-4C4F-B57C-CFBCD3D32B41", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", matchCriteriaId: "85DF4B3F-4BBC-42B7-B729-096934523D63", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", matchCriteriaId: "A3C19813-E823-456A-B1CE-EC0684CE1953", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", matchCriteriaId: "F1BE6C1F-2565-4E97-92AA-16563E5660A5", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", matchCriteriaId: "5735E553-9731-4AAC-BCFF-989377F817B3", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*", matchCriteriaId: "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", matchCriteriaId: "A372B177-F740-4655-865C-31777A6E140B", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*", matchCriteriaId: "64DE38C8-94F1-4860-B045-F33928F676A8", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*", matchCriteriaId: "25BBBC1A-228F-45A6-AE95-DB915EDF84BD", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", matchCriteriaId: "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", matchCriteriaId: "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", matchCriteriaId: "F1E78106-58E6-4D59-990F-75DA575BFAD9", vulnerable: true, }, { criteria: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", matchCriteriaId: "B620311B-34A3-48A6-82DF-6F078D7A4493", vulnerable: true, }, { criteria: "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", matchCriteriaId: "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.", }, { lang: "es", value: "libxslt hasta la versión 1.1.33 permite omitir los mecanismos de protección debido a que los callers xsltCheckRead y xsltCheckWrite permiten acceso incluso después de recibir el código de error -1. xsltCheckRead puede devolver -1 para una URL creada que no es realmente inválida y que se carga posteriormente.", }, ], id: "CVE-2019-11068", lastModified: "2024-11-21T04:20:28.480", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-04-10T20:29:01.147", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-2/", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20191017-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3947-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-qxcg-xjjg-66mj
Vulnerability from github
Published
2022-05-13 01:21
Modified
2023-03-09 00:35
Severity ?
Summary
Nokogiri vulnerable to libxslt protection mechanism bypass
Details
A dependency of Nokogiri, libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead
and xsltCheckWrite
permit access even upon receiving a -1
error code. xsltCheckRead
can return -1
for a crafted URL that is not actually invalid and is subsequently loaded.
{ affected: [ { package: { ecosystem: "RubyGems", name: "nokogiri", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "1.10.3", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2019-11068", ], database_specific: { cwe_ids: [], github_reviewed: true, github_reviewed_at: "2023-03-09T00:35:08Z", nvd_published_at: "2019-04-10T20:29:00Z", severity: "CRITICAL", }, details: "A dependency of Nokogiri, libxslt through 1.1.33 allows bypass of a protection mechanism because callers of `xsltCheckRead` and `xsltCheckWrite` permit access even upon receiving a `-1` error code. `xsltCheckRead` can return `-1` for a crafted URL that is not actually invalid and is subsequently loaded.", id: "GHSA-qxcg-xjjg-66mj", modified: "2023-03-09T00:35:08Z", published: "2022-05-13T01:21:57Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11068", }, { type: "WEB", url: "https://github.com/sparklemotion/nokogiri/issues/1892", }, { type: "WEB", url: "https://github.com/sparklemotion/nokogiri/pull/1898", }, { type: "WEB", url: "https://github.com/sparklemotion/nokogiri/commit/fe034aedcc59b566740567d621843731686676b9", }, { type: "WEB", url: "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2019-11068.yml", }, { type: "WEB", url: "https://github.com/sparklemotion/nokogiri/blob/f7aa3b0b29d6fe5fafe93dacd9b96b6b3d16b7ec/CHANGELOG.md?plain=1#L826", }, { type: "WEB", url: "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20191017-0001", }, { type: "WEB", url: "https://usn.ubuntu.com/3947-1", }, { type: "WEB", url: "https://usn.ubuntu.com/3947-2", }, { type: "WEB", url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2019/04/22/1", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2019/04/23/5", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], summary: "Nokogiri vulnerable to libxslt protection mechanism bypass", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.