Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-5637
Vulnerability from cvelistv5
Published
2017-10-10 01:00
Modified
2024-09-17 00:16
Severity ?
EPSS score ?
Summary
Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache ZooKeeper |
Version: 3.4.0 to 3.4.9 Version: 3.5.0 to 3.5.2 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T15:04:15.426Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "[dev] 20171009 [SECURITY] CVE-2017-5637: DOS attack on wchp/wchc four letter words (4lw)", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E", }, { name: "98814", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/98814", }, { name: "RHSA-2017:3355", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { name: "RHSA-2017:3354", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { name: "RHSA-2017:2477", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { name: "DSA-3871", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2017/dsa-3871", }, { name: "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", }, { name: "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E", }, { name: "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Apache ZooKeeper", vendor: "Apache Software Foundation", versions: [ { status: "affected", version: "3.4.0 to 3.4.9", }, { status: "affected", version: "3.5.0 to 3.5.2", }, ], }, ], datePublic: "2017-10-09T00:00:00", descriptions: [ { lang: "en", value: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", }, ], problemTypes: [ { descriptions: [ { description: "DOS", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-07-20T22:53:06", orgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", shortName: "apache", }, references: [ { name: "[dev] 20171009 [SECURITY] CVE-2017-5637: DOS attack on wchp/wchc four letter words (4lw)", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E", }, { name: "98814", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/98814", }, { name: "RHSA-2017:3355", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { name: "RHSA-2017:3354", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { name: "RHSA-2017:2477", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { name: "DSA-3871", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2017/dsa-3871", }, { name: "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", }, { name: "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E", }, { name: "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E", }, { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@apache.org", DATE_PUBLIC: "2017-10-09T00:00:00", ID: "CVE-2017-5637", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Apache ZooKeeper", version: { version_data: [ { version_value: "3.4.0 to 3.4.9", }, { version_value: "3.5.0 to 3.5.2", }, ], }, }, ], }, vendor_name: "Apache Software Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "DOS", }, ], }, ], }, references: { reference_data: [ { name: "[dev] 20171009 [SECURITY] CVE-2017-5637: DOS attack on wchp/wchc four letter words (4lw)", refsource: "MLIST", url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370@%3Cdev.zookeeper.apache.org%3E", }, { name: "98814", refsource: "BID", url: "http://www.securityfocus.com/bid/98814", }, { name: "RHSA-2017:3355", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { name: "RHSA-2017:3354", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { name: "RHSA-2017:2477", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { name: "DSA-3871", refsource: "DEBIAN", url: "http://www.debian.org/security/2017/dsa-3871", }, { name: "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", refsource: "MLIST", url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E", }, { name: "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", refsource: "MLIST", url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E", }, { name: "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", refsource: "MLIST", url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpujul2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { name: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", refsource: "CONFIRM", url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { name: "https://www.oracle.com//security-alerts/cpujul2021.html", refsource: "MISC", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", assignerShortName: "apache", cveId: "CVE-2017-5637", datePublished: "2017-10-10T01:00:00Z", dateReserved: "2017-01-29T00:00:00", dateUpdated: "2024-09-17T00:16:26.240Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0E65AF7-9D19-4B31-9BE0-4EB07B2853F9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98FFE2B9-6744-4198-946E-89D78EC5E72C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"075AF151-A8A1-48BC-BD8B-E123ACAD5A02\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF7A6DB3-2F19-4155-B019-2325A3D1186F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7346C4C9-7788-4686-A9D3-0225CA1A5B39\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2BA6B730-25E1-489D-BBB7-18F9251EF20D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7DCF90EA-9BD7-42FE-A1C2-0C04D53543DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E981E8B-0BEF-4644-919F-0BF7549D70E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10957A4F-4A07-4777-A92B-525C0AF9D99C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.4.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2732FE0E-9F19-46BE-BE05-3DF6ED7AC222\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C6BC9FC3-2BFE-40D1-A647-801AC49CA0E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"31DA0549-5FD8-427E-995F-49B26854CB47\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:zookeeper:3.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7974A08-51CA-4E28-A914-F2C5173E0C76\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Two four letter word commands \\\"wchp/wchc\\\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.\"}, {\"lang\": \"es\", \"value\": \"Dos comandos con palabras de cuatro letras \\\"wchp/wchc\\\" provocan un gran consumo de CPU y podr\\u00edan dar lugar a que se alcance el m\\u00e1ximo uso de CPU en el servidor Apache ZooKeeper si se abusa de ellos, lo que da lugar a que el servidor quede deshabilitado para servir a peticiones de clientes leg\\u00edtimos. Las versiones de la 3.4.9 a la 3.5.2 de Apache ZooKeeper tienen este problema, que fue solucionado en las versiones 3.4.10, 3.5.3 y posteriores.\"}]", id: "CVE-2017-5637", lastModified: "2024-11-21T03:28:04.187", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2017-10-10T01:30:22.360", references: "[{\"url\": \"http://www.debian.org/security/2017/dsa-3871\", \"source\": \"security@apache.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/98814\", \"source\": \"security@apache.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:2477\", \"source\": \"security@apache.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:3354\", \"source\": \"security@apache.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:3355\", \"source\": \"security@apache.org\"}, {\"url\": \"https://issues.apache.org/jira/browse/ZOOKEEPER-2693\", \"source\": \"security@apache.org\", \"tags\": [\"Issue Tracking\", \"Mitigation\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://www.oracle.com//security-alerts/cpujul2021.html\", \"source\": \"security@apache.org\"}, {\"url\": \"https://www.oracle.com/security-alerts/cpujul2020.html\", \"source\": \"security@apache.org\"}, {\"url\": \"http://www.debian.org/security/2017/dsa-3871\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/98814\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:2477\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:3354\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:3355\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://issues.apache.org/jira/browse/ZOOKEEPER-2693\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Mitigation\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.oracle.com//security-alerts/cpujul2021.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.oracle.com/security-alerts/cpujul2020.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "security@apache.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-306\"}, {\"lang\": \"en\", \"value\": \"CWE-400\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2017-5637\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-10-10T01:30:22.360\",\"lastModified\":\"2024-11-21T03:28:04.187\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Two four letter word commands \\\"wchp/wchc\\\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.\"},{\"lang\":\"es\",\"value\":\"Dos comandos con palabras de cuatro letras \\\"wchp/wchc\\\" provocan un gran consumo de CPU y podrían dar lugar a que se alcance el máximo uso de CPU en el servidor Apache ZooKeeper si se abusa de ellos, lo que da lugar a que el servidor quede deshabilitado para servir a peticiones de clientes legítimos. Las versiones de la 3.4.9 a la 3.5.2 de Apache ZooKeeper tienen este problema, que fue solucionado en las versiones 3.4.10, 3.5.3 y posteriores.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"},{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E65AF7-9D19-4B31-9BE0-4EB07B2853F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98FFE2B9-6744-4198-946E-89D78EC5E72C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"075AF151-A8A1-48BC-BD8B-E123ACAD5A02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7A6DB3-2F19-4155-B019-2325A3D1186F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7346C4C9-7788-4686-A9D3-0225CA1A5B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA6B730-25E1-489D-BBB7-18F9251EF20D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCF90EA-9BD7-42FE-A1C2-0C04D53543DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E981E8B-0BEF-4644-919F-0BF7549D70E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10957A4F-4A07-4777-A92B-525C0AF9D99C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2732FE0E-9F19-46BE-BE05-3DF6ED7AC222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6BC9FC3-2BFE-40D1-A647-801AC49CA0E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31DA0549-5FD8-427E-995F-49B26854CB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:zookeeper:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7974A08-51CA-4E28-A914-F2C5173E0C76\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3871\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98814\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2477\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3354\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3355\",\"source\":\"security@apache.org\"},{\"url\":\"https://issues.apache.org/jira/browse/ZOOKEEPER-2693\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.debian.org/security/2017/dsa-3871\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98814\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2477\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3354\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3355\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.apache.org/jira/browse/ZOOKEEPER-2693\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
wid-sec-w-2022-0770
Vulnerability from csaf_certbund
Published
2020-04-23 22:00
Modified
2024-05-16 22:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0770 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0770.json", }, { category: "self", summary: "WID-SEC-2022-0770 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0770", }, { category: "external", summary: "IBM Security Bulletin 6198380 vom 2020-04-23", url: "https://www.ibm.com/support/pages/node/6198380", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2603 vom 2020-06-17", url: "https://access.redhat.com/errata/RHSA-2020:2603", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4807 vom 2020-11-04", url: "https://access.redhat.com/errata/RHSA-2020:4807", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:3225 vom 2021-08-20", url: "https://access.redhat.com/errata/RHSA-2021:3225", }, { category: "external", summary: "Hitachi Vulnerability Information HITACHI-SEC-2022-115 vom 2022-05-27", url: "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-115/index.html", }, { category: "external", summary: "IBM Security Bulletin 6605881 vom 2022-07-21", url: "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-have-been-identified-in-ibm-db2-shipped-with-ibm-puredata-system-for-operational-analytics/", }, { category: "external", summary: "Dell Security Advisory DSA-2024-070 vom 2024-02-03", url: "https://www.dell.com/support/kbdoc/000221770/dsa-2024-=", }, { category: "external", summary: "Hitachi Vulnerability Information HITACHI-SEC-2023-144 vom 2023-10-03", url: "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-144/index.html", }, { category: "external", summary: "IBM Security Bulletin 7153639 vom 2024-05-17", url: "https://www.ibm.com/support/pages/node/7153639", }, ], source_lang: "en-US", title: "IBM DB2: Mehrere Schwachstellen", tracking: { current_release_date: "2024-05-16T22:00:00.000+00:00", generator: { date: "2024-08-15T17:32:05.856+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0770", initial_release_date: "2020-04-23T22:00:00.000+00:00", revision_history: [ { date: "2020-04-23T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2020-06-17T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-11-03T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-08-19T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-05-26T22:00:00.000+00:00", number: "5", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2022-07-20T22:00:00.000+00:00", number: "6", summary: "Neue Updates von IBM aufgenommen", }, { date: "2023-10-03T22:00:00.000+00:00", number: "7", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2024-02-04T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-05-16T22:00:00.000+00:00", number: "9", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "9", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_name", name: "Hitachi Ops Center", product: { name: "Hitachi Ops Center", product_id: "T017562", product_identification_helper: { cpe: "cpe:/a:hitachi:ops_center:-", }, }, }, { category: "product_version_range", name: "<Analyzer 10.9.3-00", product: { name: "Hitachi Ops Center <Analyzer 10.9.3-00", product_id: "T030196", }, }, { category: "product_version_range", name: "<Viewpoint 10.9.3-00", product: { name: "Hitachi Ops Center <Viewpoint 10.9.3-00", product_id: "T030197", }, }, ], category: "product_name", name: "Ops Center", }, ], category: "vendor", name: "Hitachi", }, { branches: [ { branches: [ { category: "product_version", name: "11.1", product: { name: "IBM DB2 11.1", product_id: "342000", product_identification_helper: { cpe: "cpe:/a:ibm:db2:11.1", }, }, }, { category: "product_version", name: "11.5", product: { name: "IBM DB2 11.5", product_id: "695419", product_identification_helper: { cpe: "cpe:/a:ibm:db2:11.5", }, }, }, ], category: "product_name", name: "DB2", }, ], category: "vendor", name: "IBM", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2009-0001", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2009-0001", }, { cve: "CVE-2014-0114", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-0114", }, { cve: "CVE-2014-0193", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-0193", }, { cve: "CVE-2014-3488", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-3488", }, { cve: "CVE-2015-2156", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2015-2156", }, { cve: "CVE-2016-2402", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2016-2402", }, { cve: "CVE-2017-12972", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12972", }, { cve: "CVE-2017-12973", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12973", }, { cve: "CVE-2017-12974", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12974", }, { cve: "CVE-2017-18640", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-18640", }, { cve: "CVE-2017-3734", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-3734", }, { cve: "CVE-2017-5637", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-5637", }, { cve: "CVE-2018-10237", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-10237", }, { cve: "CVE-2018-11771", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-11771", }, { cve: "CVE-2018-8009", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-8009", }, { cve: "CVE-2018-8012", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-8012", }, { cve: "CVE-2019-0201", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-0201", }, { cve: "CVE-2019-10086", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10086", }, { cve: "CVE-2019-10172", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10172", }, { cve: "CVE-2019-10202", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10202", }, { cve: "CVE-2019-12402", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-12402", }, { cve: "CVE-2019-16869", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-16869", }, { cve: "CVE-2019-17195", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-17195", }, { cve: "CVE-2019-17571", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-17571", }, { cve: "CVE-2019-9512", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9512", }, { cve: "CVE-2019-9514", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9514", }, { cve: "CVE-2019-9515", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9515", }, { cve: "CVE-2019-9518", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9518", }, ], }
WID-SEC-W-2022-0770
Vulnerability from csaf_certbund
Published
2020-04-23 22:00
Modified
2024-05-16 22:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0770 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0770.json", }, { category: "self", summary: "WID-SEC-2022-0770 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0770", }, { category: "external", summary: "IBM Security Bulletin 6198380 vom 2020-04-23", url: "https://www.ibm.com/support/pages/node/6198380", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2603 vom 2020-06-17", url: "https://access.redhat.com/errata/RHSA-2020:2603", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4807 vom 2020-11-04", url: "https://access.redhat.com/errata/RHSA-2020:4807", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:3225 vom 2021-08-20", url: "https://access.redhat.com/errata/RHSA-2021:3225", }, { category: "external", summary: "Hitachi Vulnerability Information HITACHI-SEC-2022-115 vom 2022-05-27", url: "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-115/index.html", }, { category: "external", summary: "IBM Security Bulletin 6605881 vom 2022-07-21", url: "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-have-been-identified-in-ibm-db2-shipped-with-ibm-puredata-system-for-operational-analytics/", }, { category: "external", summary: "Dell Security Advisory DSA-2024-070 vom 2024-02-03", url: "https://www.dell.com/support/kbdoc/000221770/dsa-2024-=", }, { category: "external", summary: "Hitachi Vulnerability Information HITACHI-SEC-2023-144 vom 2023-10-03", url: "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-144/index.html", }, { category: "external", summary: "IBM Security Bulletin 7153639 vom 2024-05-17", url: "https://www.ibm.com/support/pages/node/7153639", }, ], source_lang: "en-US", title: "IBM DB2: Mehrere Schwachstellen", tracking: { current_release_date: "2024-05-16T22:00:00.000+00:00", generator: { date: "2024-08-15T17:32:05.856+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0770", initial_release_date: "2020-04-23T22:00:00.000+00:00", revision_history: [ { date: "2020-04-23T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2020-06-17T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-11-03T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-08-19T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-05-26T22:00:00.000+00:00", number: "5", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2022-07-20T22:00:00.000+00:00", number: "6", summary: "Neue Updates von IBM aufgenommen", }, { date: "2023-10-03T22:00:00.000+00:00", number: "7", summary: "Neue Updates von HITACHI aufgenommen", }, { date: "2024-02-04T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-05-16T22:00:00.000+00:00", number: "9", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "9", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_name", name: "Hitachi Ops Center", product: { name: "Hitachi Ops Center", product_id: "T017562", product_identification_helper: { cpe: "cpe:/a:hitachi:ops_center:-", }, }, }, { category: "product_version_range", name: "<Analyzer 10.9.3-00", product: { name: "Hitachi Ops Center <Analyzer 10.9.3-00", product_id: "T030196", }, }, { category: "product_version_range", name: "<Viewpoint 10.9.3-00", product: { name: "Hitachi Ops Center <Viewpoint 10.9.3-00", product_id: "T030197", }, }, ], category: "product_name", name: "Ops Center", }, ], category: "vendor", name: "Hitachi", }, { branches: [ { branches: [ { category: "product_version", name: "11.1", product: { name: "IBM DB2 11.1", product_id: "342000", product_identification_helper: { cpe: "cpe:/a:ibm:db2:11.1", }, }, }, { category: "product_version", name: "11.5", product: { name: "IBM DB2 11.5", product_id: "695419", product_identification_helper: { cpe: "cpe:/a:ibm:db2:11.5", }, }, }, ], category: "product_name", name: "DB2", }, ], category: "vendor", name: "IBM", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2009-0001", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2009-0001", }, { cve: "CVE-2014-0114", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-0114", }, { cve: "CVE-2014-0193", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-0193", }, { cve: "CVE-2014-3488", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2014-3488", }, { cve: "CVE-2015-2156", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2015-2156", }, { cve: "CVE-2016-2402", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2016-2402", }, { cve: "CVE-2017-12972", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12972", }, { cve: "CVE-2017-12973", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12973", }, { cve: "CVE-2017-12974", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-12974", }, { cve: "CVE-2017-18640", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-18640", }, { cve: "CVE-2017-3734", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-3734", }, { cve: "CVE-2017-5637", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2017-5637", }, { cve: "CVE-2018-10237", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-10237", }, { cve: "CVE-2018-11771", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-11771", }, { cve: "CVE-2018-8009", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-8009", }, { cve: "CVE-2018-8012", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2018-8012", }, { cve: "CVE-2019-0201", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-0201", }, { cve: "CVE-2019-10086", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10086", }, { cve: "CVE-2019-10172", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10172", }, { cve: "CVE-2019-10202", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-10202", }, { cve: "CVE-2019-12402", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-12402", }, { cve: "CVE-2019-16869", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-16869", }, { cve: "CVE-2019-17195", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-17195", }, { cve: "CVE-2019-17571", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-17571", }, { cve: "CVE-2019-9512", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9512", }, { cve: "CVE-2019-9514", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9514", }, { cve: "CVE-2019-9515", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9515", }, { cve: "CVE-2019-9518", notes: [ { category: "description", text: "In IBM DB2 existieren mehrere Schwachstellen in abhängigen Bibliotheken. Ein entfernter anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T014381", "342000", "67646", "695419", "T030196", "T017562", "T030197", ], }, release_date: "2020-04-23T22:00:00.000+00:00", title: "CVE-2019-9518", }, ], }
RHSA-2017:2477
Vulnerability from csaf_redhat
Published
2017-08-15 15:07
Modified
2024-11-22 11:16
Summary
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update
Notes
Topic
An update is now available for Red Hat JBoss Data Virtualization.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.
This release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)
* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss Data Virtualization.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.\n\nThis release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)\n\n* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\nRed Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:2477", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2477.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update", tracking: { current_release_date: "2024-11-22T11:16:52+00:00", generator: { date: "2024-11-22T11:16:52+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:2477", initial_release_date: "2017-08-15T15:07:56+00:00", revision_history: [ { date: "2017-08-15T15:07:56+00:00", number: "1", summary: "Initial version", }, { date: "2017-08-15T15:07:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:16:52+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Data Virtualization 6.3", product: { name: "Red Hat JBoss Data Virtualization 6.3", product_id: "Red Hat JBoss Data Virtualization 6.3", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_data_virtualization:6.3", }, }, }, ], category: "product_family", name: "Red Hat JBoss Data Virtualization", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3254", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462783", }, ], notes: [ { category: "description", text: "A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition.", title: "Vulnerability description", }, { category: "summary", text: "thrift: Infinite recursion via vectors involving the skip function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3254", }, { category: "external", summary: "RHBZ#1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3254", url: "https://www.cve.org/CVERecord?id=CVE-2015-3254", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", }, ], release_date: "2015-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "thrift: Infinite recursion via vectors involving the skip function", }, { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Liao Xinxi", ], organization: "NSFOCUS", }, ], cve: "CVE-2017-7525", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462702", }, ], notes: [ { category: "description", text: "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.", title: "Vulnerability description", }, { category: "summary", text: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7525", }, { category: "external", summary: "RHBZ#1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7525", url: "https://www.cve.org/CVERecord?id=CVE-2017-7525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", }, ], release_date: "2017-07-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "workaround", details: "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", }, ], }
rhsa-2017:3354
Vulnerability from csaf_redhat
Published
2017-11-30 16:47
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BRMS.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.
This release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BRMS.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.\n\nThis release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3354", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3354.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:55+00:00", generator: { date: "2024-11-22T11:36:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3354", initial_release_date: "2017-11-30T16:47:01+00:00", revision_history: [ { date: "2017-11-30T16:47:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:47:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BRMS 6.4", product: { name: "Red Hat JBoss BRMS 6.4", product_id: "Red Hat JBoss BRMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_brms_platform:6.4", }, }, }, ], category: "product_family", name: "Red Hat Decision Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
rhsa-2017_3354
Vulnerability from csaf_redhat
Published
2017-11-30 16:47
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BRMS.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.
This release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BRMS.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.\n\nThis release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3354", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3354.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:55+00:00", generator: { date: "2024-11-22T11:36:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3354", initial_release_date: "2017-11-30T16:47:01+00:00", revision_history: [ { date: "2017-11-30T16:47:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:47:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BRMS 6.4", product: { name: "Red Hat JBoss BRMS 6.4", product_id: "Red Hat JBoss BRMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_brms_platform:6.4", }, }, }, ], category: "product_family", name: "Red Hat Decision Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
RHSA-2017:3354
Vulnerability from csaf_redhat
Published
2017-11-30 16:47
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BRMS.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.
This release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BRMS.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules.\n\nThis release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3354", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-brms/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3354.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:55+00:00", generator: { date: "2024-11-22T11:36:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3354", initial_release_date: "2017-11-30T16:47:01+00:00", revision_history: [ { date: "2017-11-30T16:47:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:47:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BRMS 6.4", product: { name: "Red Hat JBoss BRMS 6.4", product_id: "Red Hat JBoss BRMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_brms_platform:6.4", }, }, }, ], category: "product_family", name: "Red Hat Decision Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BRMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:47:01+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BRMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3354", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BRMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
rhsa-2017_2477
Vulnerability from csaf_redhat
Published
2017-08-15 15:07
Modified
2024-11-22 11:16
Summary
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update
Notes
Topic
An update is now available for Red Hat JBoss Data Virtualization.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.
This release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)
* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss Data Virtualization.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.\n\nThis release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)\n\n* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\nRed Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:2477", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2477.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update", tracking: { current_release_date: "2024-11-22T11:16:52+00:00", generator: { date: "2024-11-22T11:16:52+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:2477", initial_release_date: "2017-08-15T15:07:56+00:00", revision_history: [ { date: "2017-08-15T15:07:56+00:00", number: "1", summary: "Initial version", }, { date: "2017-08-15T15:07:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:16:52+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Data Virtualization 6.3", product: { name: "Red Hat JBoss Data Virtualization 6.3", product_id: "Red Hat JBoss Data Virtualization 6.3", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_data_virtualization:6.3", }, }, }, ], category: "product_family", name: "Red Hat JBoss Data Virtualization", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3254", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462783", }, ], notes: [ { category: "description", text: "A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition.", title: "Vulnerability description", }, { category: "summary", text: "thrift: Infinite recursion via vectors involving the skip function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3254", }, { category: "external", summary: "RHBZ#1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3254", url: "https://www.cve.org/CVERecord?id=CVE-2015-3254", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", }, ], release_date: "2015-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "thrift: Infinite recursion via vectors involving the skip function", }, { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Liao Xinxi", ], organization: "NSFOCUS", }, ], cve: "CVE-2017-7525", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462702", }, ], notes: [ { category: "description", text: "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.", title: "Vulnerability description", }, { category: "summary", text: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7525", }, { category: "external", summary: "RHBZ#1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7525", url: "https://www.cve.org/CVERecord?id=CVE-2017-7525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", }, ], release_date: "2017-07-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "workaround", details: "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", }, ], }
rhsa-2017_3355
Vulnerability from csaf_redhat
Published
2017-11-30 16:46
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BPM Suite.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.
This release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BPM Suite.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.\n\nThis release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3355", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3355.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:59+00:00", generator: { date: "2024-11-22T11:36:59+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3355", initial_release_date: "2017-11-30T16:46:10+00:00", revision_history: [ { date: "2017-11-30T16:46:10+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:46:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:59+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BPMS 6.4", product: { name: "Red Hat JBoss BPMS 6.4", product_id: "Red Hat JBoss BPMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_bpms:6.4", }, }, }, ], category: "product_family", name: "Red Hat Process Automation Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
rhsa-2017:3355
Vulnerability from csaf_redhat
Published
2017-11-30 16:46
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BPM Suite.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.
This release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BPM Suite.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.\n\nThis release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3355", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3355.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:59+00:00", generator: { date: "2024-11-22T11:36:59+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3355", initial_release_date: "2017-11-30T16:46:10+00:00", revision_history: [ { date: "2017-11-30T16:46:10+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:46:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:59+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BPMS 6.4", product: { name: "Red Hat JBoss BPMS 6.4", product_id: "Red Hat JBoss BPMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_bpms:6.4", }, }, }, ], category: "product_family", name: "Red Hat Process Automation Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
RHSA-2017:3355
Vulnerability from csaf_redhat
Published
2017-11-30 16:46
Modified
2024-11-22 11:36
Summary
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update
Notes
Topic
An update is now available for Red Hat JBoss BPM Suite.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.
This release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)
Red Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss BPM Suite.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.\n\nThis release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\n* It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2017-7545)\n\nRed Hat would like to thank Man Yue Mo (Semmle) for reporting CVE-2017-7545.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:3355", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4", }, { category: "external", summary: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", url: "https://access.redhat.com/documentation/en/red-hat-jboss-bpm-suite/", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3355.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update", tracking: { current_release_date: "2024-11-22T11:36:59+00:00", generator: { date: "2024-11-22T11:36:59+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:3355", initial_release_date: "2017-11-30T16:46:10+00:00", revision_history: [ { date: "2017-11-30T16:46:10+00:00", number: "1", summary: "Initial version", }, { date: "2017-11-30T16:46:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:36:59+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss BPMS 6.4", product: { name: "Red Hat JBoss BPMS 6.4", product_id: "Red Hat JBoss BPMS 6.4", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_bpms:6.4", }, }, }, ], category: "product_family", name: "Red Hat Process Automation Manager", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Man Yue Mo", ], organization: "Semmle", }, ], cve: "CVE-2017-7545", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, discovery_date: "2017-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1474822", }, ], notes: [ { category: "description", text: "It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.", title: "Vulnerability description", }, { category: "summary", text: "jbpmmigration: XXE vulnerability in XmlUtils", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss BPMS 6.4", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7545", }, { category: "external", summary: "RHBZ#1474822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1474822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7545", url: "https://www.cve.org/CVERecord?id=CVE-2017-7545", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7545", }, ], release_date: "2017-11-30T16:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-11-30T16:46:10+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss BPMS 6.4", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:3355", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "Red Hat JBoss BPMS 6.4", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "jbpmmigration: XXE vulnerability in XmlUtils", }, ], }
rhsa-2017:2477
Vulnerability from csaf_redhat
Published
2017-08-15 15:07
Modified
2024-11-22 11:16
Summary
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update
Notes
Topic
An update is now available for Red Hat JBoss Data Virtualization.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.
This release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)
* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)
* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)
Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss Data Virtualization.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.\n\nThis release of Red Hat JBoss Data Virtualization 6.3 Update 7 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)\n\n* A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition. (CVE-2015-3254)\n\n* A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests. (CVE-2017-5637)\n\nRed Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:2477", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", url: "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.3.0", }, { category: "external", summary: "1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2477.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.3 Update 7 security update", tracking: { current_release_date: "2024-11-22T11:16:52+00:00", generator: { date: "2024-11-22T11:16:52+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:2477", initial_release_date: "2017-08-15T15:07:56+00:00", revision_history: [ { date: "2017-08-15T15:07:56+00:00", number: "1", summary: "Initial version", }, { date: "2017-08-15T15:07:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:16:52+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Data Virtualization 6.3", product: { name: "Red Hat JBoss Data Virtualization 6.3", product_id: "Red Hat JBoss Data Virtualization 6.3", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_data_virtualization:6.3", }, }, }, ], category: "product_family", name: "Red Hat JBoss Data Virtualization", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3254", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462783", }, ], notes: [ { category: "description", text: "A vulnerability was discovered in Apache Thrift client libraries that allows remote, authenticated attackers to cause an infinite recursion via vectors involving the skip function; resulting in a denial of service (DoS) condition.", title: "Vulnerability description", }, { category: "summary", text: "thrift: Infinite recursion via vectors involving the skip function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3254", }, { category: "external", summary: "RHBZ#1462783", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462783", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3254", url: "https://www.cve.org/CVERecord?id=CVE-2015-3254", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3254", }, ], release_date: "2015-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "thrift: Infinite recursion via vectors involving the skip function", }, { cve: "CVE-2017-5637", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-05-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1454808", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing \"wchp/wchc\" commands, leading to the server being unable to serve legitimate requests.", title: "Vulnerability description", }, { category: "summary", text: "zookeeper: Incorrect input validation with wchp/wchc four letter words", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "RHBZ#1454808", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1454808", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5637", url: "https://www.cve.org/CVERecord?id=CVE-2017-5637", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, ], release_date: "2017-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "zookeeper: Incorrect input validation with wchp/wchc four letter words", }, { acknowledgments: [ { names: [ "Liao Xinxi", ], organization: "NSFOCUS", }, ], cve: "CVE-2017-7525", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2017-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1462702", }, ], notes: [ { category: "description", text: "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.", title: "Vulnerability description", }, { category: "summary", text: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Data Virtualization 6.3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7525", }, { category: "external", summary: "RHBZ#1462702", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7525", url: "https://www.cve.org/CVERecord?id=CVE-2017-7525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", }, ], release_date: "2017-07-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-08-15T15:07:56+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { category: "workaround", details: "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", product_ids: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "Red Hat JBoss Data Virtualization 6.3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", }, ], }
suse-su-2020:1066-1
Vulnerability from csaf_suse
Published
2020-04-22 12:41
Modified
2020-04-22 12:41
Summary
Security update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper
Notes
Title of the patch
Security update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper
Description of the patch
This update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper contains the following fixes:
Security fix for rubygem-puma:
- CVE-2020-5247: Fixed an issue where the newlines in headers according to Rack spec were not split (bsc#1165402)
Security fix for openstack-manila:
- CVE-2020-9543: Fixed an issue where an attacker could view, update, delete, or share resources that do not
Security fixes for memcached:
- CVE-2019-15026: Fixed a stack-based buffer over-read in conn_to_str() in memcached.c (bsc#1149110).
- CVE-2019-11596: Fixed NULL pointer dereference in process_lru_command() in memcached.c (bsc#1133817).
Security fixes for pdns:
- CVE-2019-3871: Fixed a denial of service with the HTTP remote backend when the attacker can send crafted DNS queries (bsc#1129734).
- CVE-2018-10851: Fixed a denial of service via crafted zone record (bnc#1114157).
- CVE-2018-14626: Fixed a denial of service by hiding DNSSEC records using a crafted DNS query (bsc#1114169).
Security fixes for zookeeper:
- CVE-2019-0201: Fixed an information disclosure in the ACL handling (bsc#1135773).
- CVE-2017-5637: Fixed incorrect input validation with wchp/wchc four letter words (bsc#1040519).
Changes in ardana-ansible:
- Update to version 8.0+git.1583432621.24fa60e:
* Upgrade pre-checks in Cloud 8 and Cloud 9 (SOC-10300)
Changes in ardana-barbican:
- Update to version 8.0+git.1585152761.8ef3d61:
* monitor ardana-node-cert (SOC-10873)
Changes in ardana-db:
- Update to version 8.0+git.1583944923.03cca6c:
* monitor MySQL TLS certificate (SOC-10873)
Changes in ardana-monasca:
- Update to version 8.0+git.1583944894.38f023a:
* Add certificate file check alarm (SOC-10873)
Changes in ardana-mq:
- Update to version 8.0+git.1583944811.dc14403:
* monitor RabbitMQ TLS certificate (SOC-10873)
Changes in ardana-neutron:
- Update to version 8.0+git.1584715262.e4ea620:
* Add symlink for neutron-fwaas.json.j2 (bsc#1166290)
Changes in ardana-octavia:
- Update to version 8.0+git.1585171918.418f5cf:
* Reconfigure monitor if needed (SOC-10873)
- Update to version 8.0+git.1585168661.135c735:
* fix Octavia client cert redeploy (SOC-10873)
- Update to version 8.0+git.1585152502.f15907a:
* monitor Octavia client certificate (SOC-10873)
Changes in ardana-tempest:
- Update to version 8.0+git.1585311051.6ab5488:
* Enable port-security feature in tempest(SOC-11027)
Changes in crowbar-core:
- Update to version 5.0+git.1585575551.16781d00d:
* upgrade: Point to config dir instead of config file (SOC-11171)
* upgrade: Do not call neutron-evacuate-lbaasv2-agent with use_crm (SOC-11171)
- Update to version 5.0+git.1585316726.670746c8c:
* upgrade: Fix systemd unit listing (trivial)
- Update to version 5.0+git.1585213241.46f12f9be:
* upgrade: Remove the assignement of crowbar-upgrade role (SOC-11166)
- Update to version 5.0+git.1585118470.eed9020de:
* Update the default value of OS version (trivial)
* Ignore CVE-2020-5267 in CI (bsc#1167240)
* Ignore CVE-2020-10663 in CI (bsc#1167244)
- Update to version 5.0+git.1583911121.d6b4b4b1a:
* ses: Make SES UI safe for unknown options (trivial)
* ses: Use cinder user for nova (SOC-11119)
* ses: Added helper for populating cinder volumes (SOC-11117)
* ses: Add ses cookbook (SOC-11114)
* ses: Configuration upload (SOC-11115)
- Update to version 5.0+git.1583309007.e3a8b81e9:
* Ignore CVE-2020-8130 in CI (bsc#1164804)
* Ignore CVE-2020-5247 (bsc#1165402)
Changes in crowbar-ha:
- Update to version 5.0+git.1585316176.344190f:
* add ssl termination on haproxy (bsc#1149535)
Changes in crowbar-openstack:
- Update to version 5.0+git.1585304226.2164b7895:
* nova: Fix migration numbers (trivial)
- Update to version 5.0+git.1584692779.369c58aca:
* nova: Drop redundant disk_cachemodes (trivial)
* nova: Add option to disable ephemeral on ceph (SOC-11119)
* keystone: Register SES RadosGW endpoints (SOC-5270)
* heat: Increase heat_register syncmark timeout (SOC-11103)
* heat: Simplify domain registration code (SOC-11103)
* nova: Setup CEPH secrets later (SOC-11141)
* nova: Enable ephemeral volumes on SES (SOC-11119)
* glance: Set SES as default for new deployments (SOC-11118)
* cinder: Correctly show old internal backends (SOC-11117)
* nova: SES integration (SOC-11117)
* nova: Hound fixes (trivial)
* nova: Better error handling when Cephx auth is failing (noref)
* nova: delete libvirt secret snippet immediately (noref)
* nova: reduce nesting of ceph management code (noref)
* nova: Remove obsolete rbd/ceph attributes (trivial)
* cinder: SES integration (SOC-11117)
* cinder: Disable use_crowbar default (SOC-11117)
* glance: SES integration (SOC-11118)
Changes in documentation-suse-openstack-cloud:
- Update to version 8.20200319:
* Adding ses-integration docs to cloud 8 (noref)
* Fix bsc-1130532. Add feedback
* fix bsc-1130532
- Update to version 8.20200116:
* Fixing links from suse.com/doc to new URL (noref)
- Update to version 8.20200224:
* Designate: add instructions on using PowerDNS backend (SOC-11051)
* Designate: recommend deploying DNS in a cluster in HA deployment (SOC-10636)
* message to add non-admin node for public network (SOC-10658)
* update designate deployment (SOC-8739)
* add designate barclamp (SCRD-8739)
* remove Designate name server instruction (bsc#1125357,SCRD-7649)
- Update to version 8.20200130:
* Add instructions for lbaas v2 loadbalancers (SOC-10980) (#1253)
- Update to version 8.20191211:
* Specify that manila-share should be installed on the control node (SOC-10938) (#1230)
* Remove (commented) mention of phrases-decl.ent (trivial)
- Update to version 8.20191206:
* Clarify keyring chown instructions for Ceph (bsc#1111180)
* Clarify VSA/Ceph support in HOS 8 , SOC-10981 (bsc#144694)
- Update to version 8.20191205:
* Update incorrect Manila install/setup instructions (SOC-10975)
- Update to version 8.20191029:
* Supplement/UAdmin: Group guides on documentation.suse.com (trivial)
- Update to version 8.20191023:
* fix instructions for TLS certitificate renewal (SOC-10846)
- Update to version 8.20191002:
* Added missing edit (SOC-8480)
* Adding Carl's second round of edits (SOC-8480)
* Removing accidentally re-added guilabels (SOC-8480)
* Applying Carl's edits (SOC-8480)
* Optimizing PNGs (SOC-8480)
* Removing guilabel complaint (SOC-8480)
* Adding xi:include to commit (SOC-8480)
* Add SSLCA-SelfSigned cert info to SOC Crowbar documentation (SOC-8480)
* Add SSLCA-SelfSigned cert info to SOC Crowbar documentation (SOC-8480)
- Update to version 8.20190923:
* remove zvm references, only in SOC6 (noref)
- Update to version 8.20190920:
* remove workaround, leave description (bsc#1151206)
* add qos to neutron not supported (bsc#1151206)
- Update to version 8.20190829:
* add available clients, dedicated CLM (bsc#1148426)
* add tempest to service components, dedicated CLM (bsc#1148426)
- Update to version 8.20190823:
* Create CC-BY license file (noref)
* for MariaDB update, db cluster must be running, healthy (bsc#1132852)
- Update to version 8.20190820:
* Fix broken URLs (SOC-10109)
- Update to version 8.20190820:
* add requirement for dummy entries in servers.yml (bsc#1146206)
- Update to version 8.20190816:
* add workaround for partition image resize (bsc#1145498)
- Update to version 8.20190813:
* MANAGEMENT network group cannot be changed, is required (SOC-10106)
* remove NSX references from Crowbar deployment (SOC-10081)
Changes in memcached:
- version update to 1.5.17
* bugfixes
fix strncpy call in stats conns to avoid ASAN violation (bsc#1149110, CVE-2019-15026)
extstore: fix indentation
add error handling when calling dup function
add unlock when item_cachedump malloc failed
extstore: emulate pread(v) for macOS
fix off-by-one in logger to allow CAS commands to be logged.
use strdup for explicitly configured slab sizes
move mem_requested from slabs.c to items.c (internal cleanup)
* new features
add server address to the 'stats conns' output
log client connection id with fetchers and mutations
Add a handler for seccomp crashes
- version update to 1.5.16
* bugfixes
When nsuffix is 0 space for flags hasn't been allocated so don't memcpy them.
- version update to 1.5.15
* bugfixes
Speed up incr/decr by replacing snprintf.
Use correct buffer size for internal URI encoding.
change some links from http to https
Fix small memory leak in testapp.c.
free window_global in slab_automove_extstore.c
remove inline_ascii_response option
-Y [filename] for ascii authentication mode
fix: idle-timeout wasn't compatible with binprot
* features
-Y [authfile] enables an authentication mode for ASCII protocol.
- modified patches
% memcached-autofoo.patch (refreshed)
- version update to 1.5.14
* update -h output for -I (max item size)
* fix segfault in 'lru' command (bsc#1133817, CVE-2019-11596)
* fix compile error on centos7
* extstore: error adjusting page_size after ext_path
* extstore: fix segfault if page_count is too high.
* close delete + incr item survival race bug
* memcached-tool dump fix loss of exp value
* Fix 'qw' in 'MemcachedTest.pm' so wait_ext_flush is exported properly
* Experimental TLS support.
* Basic implementation of TLS for memcached.
* Improve Get And Touch documentation
* fix INCR/DECR refcount leak for invalid items
- modified patches
% memcached-autofoo.patch (refreshed)
- Version bump to 1.5.11:
* extstore: balance IO thread queues
- Drop memcached-fix_test.patch that is present now upstream
- Add patch to fix aarch64, ppc64* and s390x tests:
* memcached-fix_test.patch
- Fix linter errors regarding COPYING
- update to 1.5.10:
* disruptive change in extstore: -o ext_page_count= is deprecated
and no longer works. To specify size: -o ext_path=/d/m/e:500G
extstore figures out the page count based on your desired page
size. M|G|T|P supported.
* extstore: Add basic JBOD support: ext_path can be specified
multiple times for striping onto simimar devices
* fix alignment issues on some ARM platforms for chunked items
- Update to 1.5.9:
* Bugfix release.
* Important note: if using --enable-seccomp, privilege dropping
is no longer on by default. The feature is experimental and many
users are reporting hard to diagnose problems on varied platforms.
* Seccomp is now marked EXPERIMENTAL, and must be explicitly
enabled by adding -o drop_privileges. Once we're more confident
with the usability of the feature, it will be enabled in -o modern,
like any other new change. You should only use it if you are
willing to carefully test it, especially if you're a vendor or
distribution.
* Also important is a crash fix in extstore when using the ASCII
protocol, large items, and running low on memory.
- update to 1.5.8:
* Bugfixes for seccomp and extstore
* Extstore platform portability has been greatly improved for ARM
and 32bit systems
- includes changes from 1.5.7:
* Fix alignment issues for 64bit ARM processors
* Fix seccomp portability
* Fix refcount leak with extstore while using binary touch commands
- turn on the testsuite again, it seems to pass server side,
too
- Home directory shouldn't be world readable bsc#1077718
- Mention that this stream isn't affected by bsc#1085209,
CVE-2018-1000127 to make the checker bots happy.
Changes in openstack-manila:
- Update to version manila-5.1.1.dev5:
* Fix manila-tempest-minimal-dsvm-lvm-centos-7 job
* share\_networks: enable project\_only API only
Changes in openstack-manila:
- Rebased patches:
+ cve-2020-9543-stable-pike.patch dropped (merged upstream)
- Update to version manila-5.1.1.dev5:
* Fix manila-tempest-minimal-dsvm-lvm-centos-7 job
* share\_networks: enable project\_only API only
Changes in openstack-neutron:
- Update to version neutron-11.0.9.dev63:
* ovs agent: signal to plugin if tunnel refresh needed
* Do not initialize snat-ns twice
Changes in openstack-neutron:
- Update to version neutron-11.0.9.dev63:
* ovs agent: signal to plugin if tunnel refresh needed
* Do not initialize snat-ns twice
Changes in openstack-nova:
- Update to version nova-16.1.9.dev61:
* Avoid circular reference during serialization
* Mask the token used to allow access to consoles
* Improve metadata server performance with large security groups
* Remove exp legacy-tempest-dsvm-full-devstack-plugin-nfs
- Update to version nova-16.1.9.dev54:
* pike-only: remove broken non-voting ceph jobs
* nova-live-migration: Wait for n-cpu services to come up after configuring Ceph
* rt: only map compute node if we created it
Changes in openstack-nova:
- Update to version nova-16.1.9.dev61:
* Avoid circular reference during serialization
* Mask the token used to allow access to consoles
* Improve metadata server performance with large security groups
* Remove exp legacy-tempest-dsvm-full-devstack-plugin-nfs
- Update to version nova-16.1.9.dev54:
* pike-only: remove broken non-voting ceph jobs
* nova-live-migration: Wait for n-cpu services to come up after configuring Ceph
* rt: only map compute node if we created it
Changes in pdns:
- Add missing 'BuildRequires: libmysqlclient-devel' to allow
the package to build correctly.
- CVE-2019-3871-auth-4.1.6.patch: fixes insufficient validation in
HTTP remote backend (bsc#1129734, CVE-2019-3871)
- CVE-2018-10851-auth-4.1.4.patch: fixes DoS via crafted zone record
(bnc#1114157, CVE-2018-10851)
- CVE-2018-14626-auth-4.1.4.patch: fixes an issue allowing a
remote user to craft a DNS query that will cause an answer without
DNSSEC records to be inserted into the packet cache and be
returned to clients asking for DNSSEC records, thus hiding
the presence of DNSSEC signatures leading to a potential DoS
(bsc#1114169, CVE-2018-14626)
Changes in python-amqp:
- Make it build for SLE12SP3:
- remove pytest-sugar build dependency
- used %doc macro instead of %license
- Removed patches that are already included in 2.4.2
- 0002-Do_not_send_AAAA_DNS_request_when_domain_resolved_to_IPv4_address.patch (SOC-9144)
- 0001-Always-treat-SSLError-timeouts-as-socket-timeouts-24.patch (bsc#1115904)
- Update to 2.4.2:
- Added support for the Cygwin platform
- Correct offset incrementation when parsing bitmaps.
- Consequent bitmaps are now parsed correctly.
- Better call of py.test
- Add versions to dependencies
- Remove python-sasl from build dependencies
- Update to version 2.4.1
* To avoid breaking the API basic_consume() now returns the consumer tag
instead of a tuple when nowait is True.
* Fix crash in basic_publish when broker does not support connection.blocked
capability.
* read_frame() is now Python 3 compatible for large payloads.
* Support float read_timeout/write_timeout.
* Always treat SSLError timeouts as socket timeouts.
* Treat EWOULDBLOCK as timeout.
- from 2.4.0
* Fix inconsistent frame_handler return value.
The function returned by frame_handler is meant to return True
once the complete message is received and the callback is called,
False otherwise.
This fixes the return value for messages with a body split across
multiple frames, and heartbeat frames.
* Don't default content_encoding to utf-8 for bytes.
This is not an acceptable default as the content may not be
valid utf-8, and even if it is, the producer likely does not
expect the message to be decoded by the consumer.
* Fix encoding of messages with multibyte characters.
Body length was previously calculated using string length,
which may be less than the length of the encoded body when
it contains multibyte sequences. This caused the body of
the frame to be truncated.
* Respect content_encoding when encoding messages.
Previously the content_encoding was ignored and messages
were always encoded as utf-8. This caused messages to be
incorrectly decoded if content_encoding is properly respected
when decoding.
* Fix AMQP protocol header for AMQP 0-9-1.
Previously it was set to a different value for unknown reasons.
* Add support for Python 3.7.
Change direct SSLSocket instantiation with wrap_socket.
* Add support for field type 'x' (byte array).
* If there is an exception raised on Connection.connect or
Connection.close, ensure that the underlying transport socket
is closed. Adjust exception message on connection errors as well.
* TCP_USER_TIMEOUT has to be excluded from KNOWN_TCP_OPTS in BSD platforms.
* Handle negative acknowledgments.
* Added integration tests.
* Fix basic_consume() with no consumer_tag provided.
* Improved empty AMQPError string representation.
* Drain events before publish.
This is needed to capture out of memory messages for clients that only
publish. Otherwise on_blocked is never called.
* Don't revive channel when connection is closing.
When connection is closing don't raise error when Channel.Close
method is received.
Changes in zookeeper:
- Apply 0002-Apply-patch-to-resolve-CVE-2019-0201.patch
This applies the patch for ZOOKEEPER-1392 to resolve CVE-2019-0201
Should not allow to read ACL when not authorized to read node
(bsc#1135773)
- Various cleanups in spec file
- Fixed off-by-one in zkCleanTRX.sh and made output more useful (bsc#1048688, FATE#323204)
- Fixed ExecStartPre statment in service file
- added zkCleanTRX.sh to clean up 0 length transaction logs
- Update to to zookeeper-3.4.10 (bsc#1040519)
* Fixes CVE-2017-5637
- Remove Changes.txt (missing as of 3.4.10)
Patchnames
HPE-Helion-OpenStack-8-2020-1066,SUSE-2020-1066,SUSE-OpenStack-Cloud-8-2020-1066,SUSE-OpenStack-Cloud-Crowbar-8-2020-1066
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper", title: "Title of the patch", }, { category: "description", text: "This update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper contains the following fixes:\n\nSecurity fix for rubygem-puma:\n- CVE-2020-5247: Fixed an issue where the newlines in headers according to Rack spec were not split (bsc#1165402)\n\nSecurity fix for openstack-manila:\n\n- CVE-2020-9543: Fixed an issue where an attacker could view, update, delete, or share resources that do not\n\nSecurity fixes for memcached:\n\n- CVE-2019-15026: Fixed a stack-based buffer over-read in conn_to_str() in memcached.c (bsc#1149110).\n- CVE-2019-11596: Fixed NULL pointer dereference in process_lru_command() in memcached.c (bsc#1133817).\n\nSecurity fixes for pdns:\n\n- CVE-2019-3871: Fixed a denial of service with the HTTP remote backend when the attacker can send crafted DNS queries (bsc#1129734).\n- CVE-2018-10851: Fixed a denial of service via crafted zone record (bnc#1114157).\n- CVE-2018-14626: Fixed a denial of service by hiding DNSSEC records using a crafted DNS query (bsc#1114169).\n\nSecurity fixes for zookeeper:\n\n- CVE-2019-0201: Fixed an information disclosure in the ACL handling (bsc#1135773).\n- CVE-2017-5637: Fixed incorrect input validation with wchp/wchc four letter words (bsc#1040519).\n\nChanges in ardana-ansible:\n- Update to version 8.0+git.1583432621.24fa60e:\n * Upgrade pre-checks in Cloud 8 and Cloud 9 (SOC-10300)\n\nChanges in ardana-barbican:\n- Update to version 8.0+git.1585152761.8ef3d61:\n * monitor ardana-node-cert (SOC-10873)\n\nChanges in ardana-db:\n- Update to version 8.0+git.1583944923.03cca6c:\n * monitor MySQL TLS certificate (SOC-10873)\n\nChanges in ardana-monasca:\n- Update to version 8.0+git.1583944894.38f023a:\n * Add certificate file check alarm (SOC-10873)\n\nChanges in ardana-mq:\n- Update to version 8.0+git.1583944811.dc14403:\n * monitor RabbitMQ TLS certificate (SOC-10873)\n\nChanges in ardana-neutron:\n- Update to version 8.0+git.1584715262.e4ea620:\n * Add symlink for neutron-fwaas.json.j2 (bsc#1166290)\n\nChanges in ardana-octavia:\n- Update to version 8.0+git.1585171918.418f5cf:\n * Reconfigure monitor if needed (SOC-10873)\n\n- Update to version 8.0+git.1585168661.135c735:\n * fix Octavia client cert redeploy (SOC-10873)\n\n- Update to version 8.0+git.1585152502.f15907a:\n * monitor Octavia client certificate (SOC-10873)\n\nChanges in ardana-tempest:\n- Update to version 8.0+git.1585311051.6ab5488:\n * Enable port-security feature in tempest(SOC-11027)\n\nChanges in crowbar-core:\n- Update to version 5.0+git.1585575551.16781d00d:\n * upgrade: Point to config dir instead of config file (SOC-11171)\n * upgrade: Do not call neutron-evacuate-lbaasv2-agent with use_crm (SOC-11171)\n\n- Update to version 5.0+git.1585316726.670746c8c:\n * upgrade: Fix systemd unit listing (trivial)\n\n- Update to version 5.0+git.1585213241.46f12f9be:\n * upgrade: Remove the assignement of crowbar-upgrade role (SOC-11166)\n\n- Update to version 5.0+git.1585118470.eed9020de:\n * Update the default value of OS version (trivial)\n * Ignore CVE-2020-5267 in CI (bsc#1167240)\n * Ignore CVE-2020-10663 in CI (bsc#1167244)\n\n- Update to version 5.0+git.1583911121.d6b4b4b1a:\n * ses: Make SES UI safe for unknown options (trivial)\n * ses: Use cinder user for nova (SOC-11119)\n * ses: Added helper for populating cinder volumes (SOC-11117)\n * ses: Add ses cookbook (SOC-11114)\n * ses: Configuration upload (SOC-11115)\n\n- Update to version 5.0+git.1583309007.e3a8b81e9:\n * Ignore CVE-2020-8130 in CI (bsc#1164804)\n * Ignore CVE-2020-5247 (bsc#1165402)\n\nChanges in crowbar-ha:\n- Update to version 5.0+git.1585316176.344190f:\n * add ssl termination on haproxy (bsc#1149535)\n\nChanges in crowbar-openstack:\n- Update to version 5.0+git.1585304226.2164b7895:\n * nova: Fix migration numbers (trivial)\n\n- Update to version 5.0+git.1584692779.369c58aca:\n * nova: Drop redundant disk_cachemodes (trivial)\n * nova: Add option to disable ephemeral on ceph (SOC-11119)\n * keystone: Register SES RadosGW endpoints (SOC-5270)\n * heat: Increase heat_register syncmark timeout (SOC-11103)\n * heat: Simplify domain registration code (SOC-11103)\n * nova: Setup CEPH secrets later (SOC-11141)\n * nova: Enable ephemeral volumes on SES (SOC-11119)\n * glance: Set SES as default for new deployments (SOC-11118)\n * cinder: Correctly show old internal backends (SOC-11117)\n * nova: SES integration (SOC-11117)\n * nova: Hound fixes (trivial)\n * nova: Better error handling when Cephx auth is failing (noref)\n * nova: delete libvirt secret snippet immediately (noref)\n * nova: reduce nesting of ceph management code (noref)\n * nova: Remove obsolete rbd/ceph attributes (trivial)\n * cinder: SES integration (SOC-11117)\n * cinder: Disable use_crowbar default (SOC-11117)\n * glance: SES integration (SOC-11118)\n\nChanges in documentation-suse-openstack-cloud:\n- Update to version 8.20200319:\n * Adding ses-integration docs to cloud 8 (noref)\n * Fix bsc-1130532. Add feedback\n * fix bsc-1130532\n\n- Update to version 8.20200116:\n * Fixing links from suse.com/doc to new URL (noref)\n\n- Update to version 8.20200224:\n * Designate: add instructions on using PowerDNS backend (SOC-11051)\n * Designate: recommend deploying DNS in a cluster in HA deployment (SOC-10636)\n * message to add non-admin node for public network (SOC-10658)\n * update designate deployment (SOC-8739)\n * add designate barclamp (SCRD-8739)\n * remove Designate name server instruction (bsc#1125357,SCRD-7649)\n\n- Update to version 8.20200130:\n * Add instructions for lbaas v2 loadbalancers (SOC-10980) (#1253)\n\n- Update to version 8.20191211:\n * Specify that manila-share should be installed on the control node (SOC-10938) (#1230)\n * Remove (commented) mention of phrases-decl.ent (trivial)\n\n- Update to version 8.20191206:\n * Clarify keyring chown instructions for Ceph (bsc#1111180)\n * Clarify VSA/Ceph support in HOS 8 , SOC-10981 (bsc#144694)\n\n- Update to version 8.20191205:\n * Update incorrect Manila install/setup instructions (SOC-10975)\n\n- Update to version 8.20191029:\n * Supplement/UAdmin: Group guides on documentation.suse.com (trivial)\n\n- Update to version 8.20191023:\n * fix instructions for TLS certitificate renewal (SOC-10846)\n\n- Update to version 8.20191002:\n * Added missing edit (SOC-8480)\n * Adding Carl's second round of edits (SOC-8480)\n * Removing accidentally re-added guilabels (SOC-8480)\n * Applying Carl's edits (SOC-8480)\n * Optimizing PNGs (SOC-8480)\n * Removing guilabel complaint (SOC-8480)\n * Adding xi:include to commit (SOC-8480)\n * Add SSLCA-SelfSigned cert info to SOC Crowbar documentation (SOC-8480)\n * Add SSLCA-SelfSigned cert info to SOC Crowbar documentation (SOC-8480)\n\n- Update to version 8.20190923:\n * remove zvm references, only in SOC6 (noref)\n\n- Update to version 8.20190920:\n * remove workaround, leave description (bsc#1151206)\n * add qos to neutron not supported (bsc#1151206)\n\n- Update to version 8.20190829:\n * add available clients, dedicated CLM (bsc#1148426)\n * add tempest to service components, dedicated CLM (bsc#1148426)\n\n- Update to version 8.20190823:\n * Create CC-BY license file (noref)\n * for MariaDB update, db cluster must be running, healthy (bsc#1132852)\n\n- Update to version 8.20190820:\n * Fix broken URLs (SOC-10109)\n\n- Update to version 8.20190820:\n * add requirement for dummy entries in servers.yml (bsc#1146206)\n\n- Update to version 8.20190816:\n * add workaround for partition image resize (bsc#1145498)\n\n- Update to version 8.20190813:\n * MANAGEMENT network group cannot be changed, is required (SOC-10106)\n * remove NSX references from Crowbar deployment (SOC-10081)\n\nChanges in memcached:\n- version update to 1.5.17\n * bugfixes\n fix strncpy call in stats conns to avoid ASAN violation (bsc#1149110, CVE-2019-15026)\n extstore: fix indentation\n add error handling when calling dup function\n add unlock when item_cachedump malloc failed\n extstore: emulate pread(v) for macOS\n fix off-by-one in logger to allow CAS commands to be logged.\n use strdup for explicitly configured slab sizes\n move mem_requested from slabs.c to items.c (internal cleanup)\n * new features\n add server address to the 'stats conns' output\n log client connection id with fetchers and mutations\n Add a handler for seccomp crashes\n- version update to 1.5.16\n * bugfixes\n When nsuffix is 0 space for flags hasn't been allocated so don't memcpy them.\n- version update to 1.5.15\n * bugfixes\n Speed up incr/decr by replacing snprintf.\n Use correct buffer size for internal URI encoding.\n change some links from http to https\n Fix small memory leak in testapp.c.\n free window_global in slab_automove_extstore.c\n remove inline_ascii_response option\n -Y [filename] for ascii authentication mode\n fix: idle-timeout wasn't compatible with binprot\n * features\n -Y [authfile] enables an authentication mode for ASCII protocol.\n- modified patches\n % memcached-autofoo.patch (refreshed)\n\n- version update to 1.5.14\n * update -h output for -I (max item size)\n * fix segfault in 'lru' command (bsc#1133817, CVE-2019-11596)\n * fix compile error on centos7\n * extstore: error adjusting page_size after ext_path\n * extstore: fix segfault if page_count is too high.\n * close delete + incr item survival race bug\n * memcached-tool dump fix loss of exp value\n * Fix 'qw' in 'MemcachedTest.pm' so wait_ext_flush is exported properly\n * Experimental TLS support.\n * Basic implementation of TLS for memcached.\n * Improve Get And Touch documentation\n * fix INCR/DECR refcount leak for invalid items\n- modified patches\n % memcached-autofoo.patch (refreshed)\n\n- Version bump to 1.5.11:\n * extstore: balance IO thread queues\n- Drop memcached-fix_test.patch that is present now upstream\n\n- Add patch to fix aarch64, ppc64* and s390x tests:\n * memcached-fix_test.patch\n\n- Fix linter errors regarding COPYING\n\n- update to 1.5.10:\n * disruptive change in extstore: -o ext_page_count= is deprecated\n and no longer works. To specify size: -o ext_path=/d/m/e:500G\n extstore figures out the page count based on your desired page\n size. M|G|T|P supported.\n * extstore: Add basic JBOD support: ext_path can be specified\n multiple times for striping onto simimar devices\n * fix alignment issues on some ARM platforms for chunked items\n\n- Update to 1.5.9:\n * Bugfix release.\n * Important note: if using --enable-seccomp, privilege dropping\n is no longer on by default. The feature is experimental and many\n users are reporting hard to diagnose problems on varied platforms.\n * Seccomp is now marked EXPERIMENTAL, and must be explicitly\n enabled by adding -o drop_privileges. Once we're more confident\n with the usability of the feature, it will be enabled in -o modern,\n like any other new change. You should only use it if you are\n willing to carefully test it, especially if you're a vendor or\n distribution.\n * Also important is a crash fix in extstore when using the ASCII\n protocol, large items, and running low on memory.\n\n- update to 1.5.8:\n * Bugfixes for seccomp and extstore\n * Extstore platform portability has been greatly improved for ARM\n and 32bit systems\n- includes changes from 1.5.7:\n * Fix alignment issues for 64bit ARM processors\n * Fix seccomp portability\n * Fix refcount leak with extstore while using binary touch commands\n\n- turn on the testsuite again, it seems to pass server side,\n too\n\n- Home directory shouldn't be world readable bsc#1077718\n- Mention that this stream isn't affected by bsc#1085209,\n CVE-2018-1000127 to make the checker bots happy.\n\nChanges in openstack-manila:\n- Update to version manila-5.1.1.dev5:\n * Fix manila-tempest-minimal-dsvm-lvm-centos-7 job\n * share\\_networks: enable project\\_only API only\n\nChanges in openstack-manila:\n- Rebased patches:\n + cve-2020-9543-stable-pike.patch dropped (merged upstream)\n\n- Update to version manila-5.1.1.dev5:\n * Fix manila-tempest-minimal-dsvm-lvm-centos-7 job\n * share\\_networks: enable project\\_only API only\n\nChanges in openstack-neutron:\n- Update to version neutron-11.0.9.dev63:\n * ovs agent: signal to plugin if tunnel refresh needed\n * Do not initialize snat-ns twice\n\nChanges in openstack-neutron:\n- Update to version neutron-11.0.9.dev63:\n * ovs agent: signal to plugin if tunnel refresh needed\n * Do not initialize snat-ns twice\n\nChanges in openstack-nova:\n- Update to version nova-16.1.9.dev61:\n * Avoid circular reference during serialization\n * Mask the token used to allow access to consoles\n * Improve metadata server performance with large security groups\n * Remove exp legacy-tempest-dsvm-full-devstack-plugin-nfs\n\n- Update to version nova-16.1.9.dev54:\n * pike-only: remove broken non-voting ceph jobs\n * nova-live-migration: Wait for n-cpu services to come up after configuring Ceph\n * rt: only map compute node if we created it\n\nChanges in openstack-nova:\n- Update to version nova-16.1.9.dev61:\n * Avoid circular reference during serialization\n * Mask the token used to allow access to consoles\n * Improve metadata server performance with large security groups\n * Remove exp legacy-tempest-dsvm-full-devstack-plugin-nfs\n\n- Update to version nova-16.1.9.dev54:\n * pike-only: remove broken non-voting ceph jobs\n * nova-live-migration: Wait for n-cpu services to come up after configuring Ceph\n * rt: only map compute node if we created it\n\nChanges in pdns:\n- Add missing 'BuildRequires: libmysqlclient-devel' to allow\n the package to build correctly.\n\n- CVE-2019-3871-auth-4.1.6.patch: fixes insufficient validation in\n HTTP remote backend (bsc#1129734, CVE-2019-3871)\n\n- CVE-2018-10851-auth-4.1.4.patch: fixes DoS via crafted zone record\n (bnc#1114157, CVE-2018-10851)\n- CVE-2018-14626-auth-4.1.4.patch: fixes an issue allowing a\n remote user to craft a DNS query that will cause an answer without\n DNSSEC records to be inserted into the packet cache and be\n returned to clients asking for DNSSEC records, thus hiding\n the presence of DNSSEC signatures leading to a potential DoS\n (bsc#1114169, CVE-2018-14626)\n\nChanges in python-amqp:\n- Make it build for SLE12SP3:\n - remove pytest-sugar build dependency\n - used %doc macro instead of %license\n- Removed patches that are already included in 2.4.2\n - 0002-Do_not_send_AAAA_DNS_request_when_domain_resolved_to_IPv4_address.patch (SOC-9144)\n - 0001-Always-treat-SSLError-timeouts-as-socket-timeouts-24.patch (bsc#1115904)\n- Update to 2.4.2:\n - Added support for the Cygwin platform\n - Correct offset incrementation when parsing bitmaps.\n - Consequent bitmaps are now parsed correctly.\n- Better call of py.test\n- Add versions to dependencies\n- Remove python-sasl from build dependencies\n- Update to version 2.4.1\n * To avoid breaking the API basic_consume() now returns the consumer tag\n instead of a tuple when nowait is True.\n * Fix crash in basic_publish when broker does not support connection.blocked\n capability.\n * read_frame() is now Python 3 compatible for large payloads.\n * Support float read_timeout/write_timeout.\n * Always treat SSLError timeouts as socket timeouts.\n * Treat EWOULDBLOCK as timeout.\n- from 2.4.0\n * Fix inconsistent frame_handler return value.\n The function returned by frame_handler is meant to return True\n once the complete message is received and the callback is called,\n False otherwise.\n This fixes the return value for messages with a body split across\n multiple frames, and heartbeat frames.\n * Don't default content_encoding to utf-8 for bytes.\n This is not an acceptable default as the content may not be\n valid utf-8, and even if it is, the producer likely does not\n expect the message to be decoded by the consumer.\n * Fix encoding of messages with multibyte characters.\n Body length was previously calculated using string length,\n which may be less than the length of the encoded body when\n it contains multibyte sequences. This caused the body of\n the frame to be truncated.\n * Respect content_encoding when encoding messages.\n Previously the content_encoding was ignored and messages\n were always encoded as utf-8. This caused messages to be\n incorrectly decoded if content_encoding is properly respected\n when decoding.\n * Fix AMQP protocol header for AMQP 0-9-1.\n Previously it was set to a different value for unknown reasons.\n * Add support for Python 3.7.\n Change direct SSLSocket instantiation with wrap_socket.\n * Add support for field type 'x' (byte array).\n * If there is an exception raised on Connection.connect or\n Connection.close, ensure that the underlying transport socket\n is closed. Adjust exception message on connection errors as well.\n * TCP_USER_TIMEOUT has to be excluded from KNOWN_TCP_OPTS in BSD platforms.\n * Handle negative acknowledgments.\n * Added integration tests.\n * Fix basic_consume() with no consumer_tag provided.\n * Improved empty AMQPError string representation.\n * Drain events before publish.\n This is needed to capture out of memory messages for clients that only\n publish. Otherwise on_blocked is never called.\n * Don't revive channel when connection is closing.\n When connection is closing don't raise error when Channel.Close\n method is received.\n\nChanges in zookeeper:\n- Apply 0002-Apply-patch-to-resolve-CVE-2019-0201.patch\n This applies the patch for ZOOKEEPER-1392 to resolve CVE-2019-0201\n Should not allow to read ACL when not authorized to read node \n (bsc#1135773)\n\n- Various cleanups in spec file\n\n- Fixed off-by-one in zkCleanTRX.sh and made output more useful (bsc#1048688, FATE#323204)\n\n- Fixed ExecStartPre statment in service file\n\n- added zkCleanTRX.sh to clean up 0 length transaction logs\n\n- Update to to zookeeper-3.4.10 (bsc#1040519)\n * Fixes CVE-2017-5637\n- Remove Changes.txt (missing as of 3.4.10)\n\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2020-1066,SUSE-2020-1066,SUSE-OpenStack-Cloud-8-2020-1066,SUSE-OpenStack-Cloud-Crowbar-8-2020-1066", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1066-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:1066-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201066-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:1066-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-April/006723.html", }, { category: "self", summary: "SUSE Bug 1040519", url: "https://bugzilla.suse.com/1040519", }, { category: "self", summary: "SUSE Bug 1048688", url: "https://bugzilla.suse.com/1048688", }, { category: "self", summary: "SUSE Bug 1077718", url: "https://bugzilla.suse.com/1077718", }, { category: "self", summary: "SUSE Bug 1111180", url: "https://bugzilla.suse.com/1111180", }, { category: "self", summary: "SUSE Bug 1114157", url: "https://bugzilla.suse.com/1114157", }, { category: "self", summary: "SUSE Bug 1114169", url: "https://bugzilla.suse.com/1114169", }, { category: "self", summary: "SUSE Bug 1115904", url: "https://bugzilla.suse.com/1115904", }, { category: "self", summary: "SUSE Bug 1125357", url: "https://bugzilla.suse.com/1125357", }, { category: "self", summary: "SUSE Bug 1129734", url: "https://bugzilla.suse.com/1129734", }, { category: "self", summary: "SUSE Bug 1132852", url: "https://bugzilla.suse.com/1132852", }, { category: "self", summary: "SUSE Bug 1133817", url: "https://bugzilla.suse.com/1133817", }, { category: "self", summary: "SUSE Bug 1135773", url: "https://bugzilla.suse.com/1135773", }, { category: "self", summary: "SUSE Bug 1145498", url: "https://bugzilla.suse.com/1145498", }, { category: "self", summary: "SUSE Bug 1146206", url: "https://bugzilla.suse.com/1146206", }, { category: "self", summary: "SUSE Bug 1148426", url: "https://bugzilla.suse.com/1148426", }, { category: "self", summary: "SUSE Bug 1149110", url: "https://bugzilla.suse.com/1149110", }, { category: "self", summary: "SUSE Bug 1149535", url: "https://bugzilla.suse.com/1149535", }, { category: "self", summary: "SUSE Bug 1151206", url: "https://bugzilla.suse.com/1151206", }, { category: "self", summary: "SUSE Bug 1165402", url: "https://bugzilla.suse.com/1165402", }, { category: "self", summary: "SUSE Bug 1165643", url: "https://bugzilla.suse.com/1165643", }, { category: "self", summary: "SUSE Bug 1166290", url: "https://bugzilla.suse.com/1166290", }, { category: "self", summary: "SUSE Bug 1167240", url: "https://bugzilla.suse.com/1167240", }, { category: "self", summary: "SUSE Bug 144694", url: "https://bugzilla.suse.com/144694", }, { category: "self", summary: "SUSE CVE CVE-2017-5637 page", url: "https://www.suse.com/security/cve/CVE-2017-5637/", }, { category: "self", summary: "SUSE CVE CVE-2018-10851 page", url: "https://www.suse.com/security/cve/CVE-2018-10851/", }, { category: "self", summary: "SUSE CVE CVE-2018-14626 page", url: "https://www.suse.com/security/cve/CVE-2018-14626/", }, { category: "self", summary: "SUSE CVE CVE-2019-0201 page", url: "https://www.suse.com/security/cve/CVE-2019-0201/", }, { category: "self", summary: "SUSE CVE CVE-2019-11596 page", url: "https://www.suse.com/security/cve/CVE-2019-11596/", }, { category: "self", summary: "SUSE CVE CVE-2019-15026 page", url: "https://www.suse.com/security/cve/CVE-2019-15026/", }, { category: "self", summary: "SUSE CVE CVE-2019-3871 page", url: "https://www.suse.com/security/cve/CVE-2019-3871/", }, { category: "self", summary: "SUSE CVE CVE-2020-5247 page", url: "https://www.suse.com/security/cve/CVE-2020-5247/", }, { category: "self", summary: "SUSE CVE CVE-2020-9543 page", url: "https://www.suse.com/security/cve/CVE-2020-9543/", }, ], title: "Security update for ardana-ansible, ardana-barbican, ardana-db, ardana-monasca, ardana-mq, ardana-neutron, ardana-octavia, ardana-tempest, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, memcached, openstack-manila, openstack-neutron, openstack-nova, pdns, python-amqp, rubygem-puma, zookeeper", tracking: { current_release_date: "2020-04-22T12:41:50Z", generator: { date: "2020-04-22T12:41:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:1066-1", initial_release_date: "2020-04-22T12:41:50Z", revision_history: [ { date: "2020-04-22T12:41:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product: { name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product_id: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.aarch64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product: { name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product_id: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.aarch64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product: { name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.aarch64", product_id: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.aarch64", }, }, { category: "product_version", name: "libzookeeper2-3.4.10-3.6.1.aarch64", product: { name: "libzookeeper2-3.4.10-3.6.1.aarch64", product_id: "libzookeeper2-3.4.10-3.6.1.aarch64", }, }, { category: "product_version", name: "libzookeeper2-devel-3.4.10-3.6.1.aarch64", product: { name: "libzookeeper2-devel-3.4.10-3.6.1.aarch64", product_id: "libzookeeper2-devel-3.4.10-3.6.1.aarch64", }, }, { category: "product_version", name: "memcached-1.5.17-3.3.1.aarch64", product: { name: "memcached-1.5.17-3.3.1.aarch64", product_id: "memcached-1.5.17-3.3.1.aarch64", }, }, { category: "product_version", name: "memcached-devel-1.5.17-3.3.1.aarch64", product: { name: "memcached-devel-1.5.17-3.3.1.aarch64", product_id: "memcached-devel-1.5.17-3.3.1.aarch64", }, }, { category: "product_version", name: "pdns-4.1.2-3.6.1.aarch64", product: { name: "pdns-4.1.2-3.6.1.aarch64", product_id: "pdns-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-godbc-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-godbc-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-godbc-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-ldap-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-ldap-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-ldap-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-lua-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-lua-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-lua-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-mydns-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-mydns-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-mydns-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-mysql-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-mysql-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-mysql-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-postgresql-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-postgresql-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-postgresql-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-remote-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-remote-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-remote-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "pdns-backend-sqlite3-4.1.2-3.6.1.aarch64", product: { name: "pdns-backend-sqlite3-4.1.2-3.6.1.aarch64", product_id: "pdns-backend-sqlite3-4.1.2-3.6.1.aarch64", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.aarch64", product: { name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.aarch64", product_id: "ruby2.1-rubygem-puma-2.16.0-3.6.1.aarch64", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.aarch64", product: { name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.aarch64", product_id: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.aarch64", }, }, { category: "product_version", name: "zookeeper-client-3.4.10-3.6.1.aarch64", product: { name: "zookeeper-client-3.4.10-3.6.1.aarch64", product_id: "zookeeper-client-3.4.10-3.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", product: { name: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", product_id: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", }, }, { category: "product_version", name: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", product: { name: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", product_id: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", }, }, { category: "product_version", name: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", product: { name: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", product_id: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", }, }, { category: "product_version", name: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", product: { name: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", product_id: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", }, }, { category: "product_version", name: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", product: { name: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", product_id: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", }, }, { category: "product_version", name: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", product: { name: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", product_id: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", }, }, { category: "product_version", name: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", product: { name: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", product_id: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", }, }, { category: "product_version", name: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", product: { name: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", product_id: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", product: { name: "documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", product_id: "documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "openstack-manila-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", product: { name: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", product_id: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", }, }, { category: "product_version", name: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", product: { name: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", product_id: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", }, }, { category: "product_version", name: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-nova-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", product: { name: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", product_id: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", }, }, { category: "product_version", name: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "python-amqp-2.4.2-3.9.1.noarch", product: { name: "python-amqp-2.4.2-3.9.1.noarch", product_id: "python-amqp-2.4.2-3.9.1.noarch", }, }, { category: "product_version", name: "python-manila-5.1.1~dev5-3.26.2.noarch", product: { name: "python-manila-5.1.1~dev5-3.26.2.noarch", product_id: "python-manila-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "python-neutron-11.0.9~dev63-3.30.2.noarch", product: { name: "python-neutron-11.0.9~dev63-3.30.2.noarch", product_id: "python-neutron-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "python-nova-16.1.9~dev61-3.35.2.noarch", product: { name: "python-nova-16.1.9~dev61-3.35.2.noarch", product_id: "python-nova-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", product: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", product_id: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", product: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", product_id: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", product: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", product_id: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", product: { name: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", product_id: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", product: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", product_id: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", product: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", product_id: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", product: { name: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", product_id: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", product: { name: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", product_id: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", product: { name: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", product_id: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", product: { name: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", product_id: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", product: { name: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", product_id: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", product: { name: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", product_id: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", product_id: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", product: { name: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", product_id: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", product: { name: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", product_id: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", product: { name: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", product_id: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", product: { name: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", product_id: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", product: { name: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", product_id: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", product: { name: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", product_id: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", }, }, { category: "product_version", name: "zookeeper-server-3.4.10-3.6.1.noarch", product: { name: "zookeeper-server-3.4.10-3.6.1.noarch", product_id: "zookeeper-server-3.4.10-3.6.1.noarch", }, }, { category: "product_version", name: "crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", product: { name: "crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", product_id: "crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", }, }, { category: "product_version", name: "crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", product: { name: "crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", product_id: "crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmmsoperator-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmmsoperator-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-socmmsoperator-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmosoperator-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmosoperator-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-socmosoperator-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmoverview-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-socmoverview-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-socmoverview-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", product: { name: "documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", product_id: "documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", }, }, { category: "product_version", name: "openstack-manila-test-5.1.1~dev5-3.26.2.noarch", product: { name: "openstack-manila-test-5.1.1~dev5-3.26.2.noarch", product_id: "openstack-manila-test-5.1.1~dev5-3.26.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-test-11.0.9~dev63-3.30.2.noarch", product: { name: "openstack-neutron-test-11.0.9~dev63-3.30.2.noarch", product_id: "openstack-neutron-test-11.0.9~dev63-3.30.2.noarch", }, }, { category: "product_version", name: "openstack-nova-network-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-network-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-network-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "openstack-nova-test-16.1.9~dev61-3.35.2.noarch", product: { name: "openstack-nova-test-16.1.9~dev61-3.35.2.noarch", product_id: "openstack-nova-test-16.1.9~dev61-3.35.2.noarch", }, }, { category: "product_version", name: "python3-amqp-2.4.2-3.9.1.noarch", product: { name: "python3-amqp-2.4.2-3.9.1.noarch", product_id: "python3-amqp-2.4.2-3.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product: { name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product_id: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product: { name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product_id: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product: { name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", product_id: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.ppc64le", }, }, { category: "product_version", name: "libzookeeper2-3.4.10-3.6.1.ppc64le", product: { name: "libzookeeper2-3.4.10-3.6.1.ppc64le", product_id: "libzookeeper2-3.4.10-3.6.1.ppc64le", }, }, { category: "product_version", name: "libzookeeper2-devel-3.4.10-3.6.1.ppc64le", product: { name: "libzookeeper2-devel-3.4.10-3.6.1.ppc64le", product_id: "libzookeeper2-devel-3.4.10-3.6.1.ppc64le", }, }, { category: "product_version", name: "memcached-1.5.17-3.3.1.ppc64le", product: { name: "memcached-1.5.17-3.3.1.ppc64le", product_id: "memcached-1.5.17-3.3.1.ppc64le", }, }, { category: "product_version", name: "memcached-devel-1.5.17-3.3.1.ppc64le", product: { name: "memcached-devel-1.5.17-3.3.1.ppc64le", product_id: "memcached-devel-1.5.17-3.3.1.ppc64le", }, }, { category: "product_version", name: "pdns-4.1.2-3.6.1.ppc64le", product: { name: "pdns-4.1.2-3.6.1.ppc64le", product_id: "pdns-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-godbc-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-godbc-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-godbc-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-ldap-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-ldap-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-ldap-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-lua-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-lua-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-lua-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-mydns-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-mydns-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-mydns-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-mysql-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-mysql-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-mysql-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-postgresql-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-postgresql-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-postgresql-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-remote-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-remote-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-remote-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "pdns-backend-sqlite3-4.1.2-3.6.1.ppc64le", product: { name: "pdns-backend-sqlite3-4.1.2-3.6.1.ppc64le", product_id: "pdns-backend-sqlite3-4.1.2-3.6.1.ppc64le", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.ppc64le", product: { name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.ppc64le", product_id: "ruby2.1-rubygem-puma-2.16.0-3.6.1.ppc64le", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.ppc64le", product: { name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.ppc64le", product_id: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.ppc64le", }, }, { category: "product_version", name: "zookeeper-client-3.4.10-3.6.1.ppc64le", product: { name: "zookeeper-client-3.4.10-3.6.1.ppc64le", product_id: "zookeeper-client-3.4.10-3.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.s390x", product: { name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.s390x", product_id: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.s390x", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.s390x", product: { name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.s390x", product_id: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.s390x", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.s390x", product: { name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.s390x", product_id: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.s390x", }, }, { category: "product_version", name: "libzookeeper2-3.4.10-3.6.1.s390x", product: { name: "libzookeeper2-3.4.10-3.6.1.s390x", product_id: "libzookeeper2-3.4.10-3.6.1.s390x", }, }, { category: "product_version", name: "libzookeeper2-devel-3.4.10-3.6.1.s390x", product: { name: "libzookeeper2-devel-3.4.10-3.6.1.s390x", product_id: "libzookeeper2-devel-3.4.10-3.6.1.s390x", }, }, { category: "product_version", name: "memcached-1.5.17-3.3.1.s390x", product: { name: "memcached-1.5.17-3.3.1.s390x", product_id: "memcached-1.5.17-3.3.1.s390x", }, }, { category: "product_version", name: "memcached-devel-1.5.17-3.3.1.s390x", product: { name: "memcached-devel-1.5.17-3.3.1.s390x", product_id: "memcached-devel-1.5.17-3.3.1.s390x", }, }, { category: "product_version", name: "pdns-4.1.2-3.6.1.s390x", product: { name: "pdns-4.1.2-3.6.1.s390x", product_id: "pdns-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-godbc-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-godbc-4.1.2-3.6.1.s390x", product_id: "pdns-backend-godbc-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-ldap-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-ldap-4.1.2-3.6.1.s390x", product_id: "pdns-backend-ldap-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-lua-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-lua-4.1.2-3.6.1.s390x", product_id: "pdns-backend-lua-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-mydns-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-mydns-4.1.2-3.6.1.s390x", product_id: "pdns-backend-mydns-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-mysql-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-mysql-4.1.2-3.6.1.s390x", product_id: "pdns-backend-mysql-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-postgresql-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-postgresql-4.1.2-3.6.1.s390x", product_id: "pdns-backend-postgresql-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-remote-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-remote-4.1.2-3.6.1.s390x", product_id: "pdns-backend-remote-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "pdns-backend-sqlite3-4.1.2-3.6.1.s390x", product: { name: "pdns-backend-sqlite3-4.1.2-3.6.1.s390x", product_id: "pdns-backend-sqlite3-4.1.2-3.6.1.s390x", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.s390x", product: { name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.s390x", product_id: "ruby2.1-rubygem-puma-2.16.0-3.6.1.s390x", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.s390x", product: { name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.s390x", product_id: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.s390x", }, }, { category: "product_version", name: "zookeeper-client-3.4.10-3.6.1.s390x", product: { name: "zookeeper-client-3.4.10-3.6.1.s390x", product_id: "zookeeper-client-3.4.10-3.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "memcached-1.5.17-3.3.1.x86_64", product: { name: "memcached-1.5.17-3.3.1.x86_64", product_id: "memcached-1.5.17-3.3.1.x86_64", }, }, { category: "product_version", name: "pdns-4.1.2-3.6.1.x86_64", product: { name: "pdns-4.1.2-3.6.1.x86_64", product_id: "pdns-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-mysql-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-mysql-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-mysql-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product: { name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product_id: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product: { name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product_id: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product: { name: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.x86_64", product_id: "crowbar-core-devel-5.0+git.1585575551.16781d00d-3.38.1.x86_64", }, }, { category: "product_version", name: "libzookeeper2-3.4.10-3.6.1.x86_64", product: { name: "libzookeeper2-3.4.10-3.6.1.x86_64", product_id: "libzookeeper2-3.4.10-3.6.1.x86_64", }, }, { category: "product_version", name: "libzookeeper2-devel-3.4.10-3.6.1.x86_64", product: { name: "libzookeeper2-devel-3.4.10-3.6.1.x86_64", product_id: "libzookeeper2-devel-3.4.10-3.6.1.x86_64", }, }, { category: "product_version", name: "memcached-devel-1.5.17-3.3.1.x86_64", product: { name: "memcached-devel-1.5.17-3.3.1.x86_64", product_id: "memcached-devel-1.5.17-3.3.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-godbc-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-godbc-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-godbc-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-ldap-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-ldap-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-ldap-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-lua-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-lua-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-lua-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-mydns-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-mydns-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-mydns-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-postgresql-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-postgresql-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-postgresql-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-remote-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-remote-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-remote-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "pdns-backend-sqlite3-4.1.2-3.6.1.x86_64", product: { name: "pdns-backend-sqlite3-4.1.2-3.6.1.x86_64", product_id: "pdns-backend-sqlite3-4.1.2-3.6.1.x86_64", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", product: { name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", product_id: "ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", }, }, { category: "product_version", name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.x86_64", product: { name: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.x86_64", product_id: "ruby2.1-rubygem-puma-doc-2.16.0-3.6.1.x86_64", }, }, { category: "product_version", name: "zookeeper-client-3.4.10-3.6.1.x86_64", product: { name: "zookeeper-client-3.4.10-3.6.1.x86_64", product_id: "zookeeper-client-3.4.10-3.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", }, product_reference: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", }, product_reference: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", }, product_reference: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", }, product_reference: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", }, product_reference: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", }, product_reference: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", }, product_reference: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", }, product_reference: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", }, product_reference: "documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "memcached-1.5.17-3.3.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", }, product_reference: "memcached-1.5.17-3.3.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", }, product_reference: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "pdns-4.1.2-3.6.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", }, product_reference: "pdns-4.1.2-3.6.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "pdns-backend-mysql-4.1.2-3.6.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", }, product_reference: "pdns-backend-mysql-4.1.2-3.6.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-amqp-2.4.2-3.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", }, product_reference: "python-amqp-2.4.2-3.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.1.1~dev5-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "python-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev63-3.30.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "python-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev61-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "python-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "zookeeper-server-3.4.10-3.6.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", }, product_reference: "zookeeper-server-3.4.10-3.6.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", }, product_reference: "ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", }, product_reference: "ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", }, product_reference: "ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", }, product_reference: "ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", }, product_reference: "ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", }, product_reference: "ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", }, product_reference: "ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", }, product_reference: "ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "memcached-1.5.17-3.3.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", }, product_reference: "memcached-1.5.17-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", }, product_reference: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "pdns-4.1.2-3.6.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", }, product_reference: "pdns-4.1.2-3.6.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "pdns-backend-mysql-4.1.2-3.6.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", }, product_reference: "pdns-backend-mysql-4.1.2-3.6.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-amqp-2.4.2-3.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", }, product_reference: "python-amqp-2.4.2-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "python-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "python-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "python-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "zookeeper-server-3.4.10-3.6.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", }, product_reference: "zookeeper-server-3.4.10-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", }, product_reference: "crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", }, product_reference: "crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", }, product_reference: "crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", }, product_reference: "crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "memcached-1.5.17-3.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", }, product_reference: "memcached-1.5.17-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-api-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-data-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", }, product_reference: "openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", }, product_reference: "openstack-manila-share-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", }, product_reference: "openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", }, product_reference: "openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-console-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", }, product_reference: "openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-amqp-2.4.2-3.9.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", }, product_reference: "python-amqp-2.4.2-3.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.1.1~dev5-3.26.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", }, product_reference: "python-manila-5.1.1~dev5-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.9~dev63-3.30.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", }, product_reference: "python-neutron-11.0.9~dev63-3.30.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.9~dev61-3.35.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", }, product_reference: "python-nova-16.1.9~dev61-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", }, product_reference: "ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "zookeeper-server-3.4.10-3.6.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", }, product_reference: "zookeeper-server-3.4.10-3.6.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5637", }, ], notes: [ { category: "general", text: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5637", url: "https://www.suse.com/security/cve/CVE-2017-5637", }, { category: "external", summary: "SUSE Bug 1040519 for CVE-2017-5637", url: "https://bugzilla.suse.com/1040519", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "important", }, ], title: "CVE-2017-5637", }, { cve: "CVE-2018-10851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10851", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-10851", url: "https://www.suse.com/security/cve/CVE-2018-10851", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "moderate", }, ], title: "CVE-2018-10851", }, { cve: "CVE-2018-14626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14626", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-14626", url: "https://www.suse.com/security/cve/CVE-2018-14626", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "moderate", }, ], title: "CVE-2018-14626", }, { cve: "CVE-2019-0201", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-0201", }, ], notes: [ { category: "general", text: "An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper's getACL() command doesn't check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-0201", url: "https://www.suse.com/security/cve/CVE-2019-0201", }, { category: "external", summary: "SUSE Bug 1135773 for CVE-2019-0201", url: "https://bugzilla.suse.com/1135773", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "important", }, ], title: "CVE-2019-0201", }, { cve: "CVE-2019-11596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11596", }, ], notes: [ { category: "general", text: "In memcached before 1.5.14, a NULL pointer dereference was found in the \"lru mode\" and \"lru temp_ttl\" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in memcached.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-11596", url: "https://www.suse.com/security/cve/CVE-2019-11596", }, { category: "external", summary: "SUSE Bug 1133817 for CVE-2019-11596", url: "https://bugzilla.suse.com/1133817", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "important", }, ], title: "CVE-2019-11596", }, { cve: "CVE-2019-15026", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15026", }, ], notes: [ { category: "general", text: "memcached 1.5.16, when UNIX sockets are used, has a stack-based buffer over-read in conn_to_str in memcached.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-15026", url: "https://www.suse.com/security/cve/CVE-2019-15026", }, { category: "external", summary: "SUSE Bug 1149110 for CVE-2019-15026", url: "https://bugzilla.suse.com/1149110", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "low", }, ], title: "CVE-2019-15026", }, { cve: "CVE-2019-3871", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-3871", }, ], notes: [ { category: "general", text: "A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making the server connect to an invalid endpoint, or possibly information disclosure by making the server connect to an internal endpoint and somehow extracting meaningful information about the response", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-3871", url: "https://www.suse.com/security/cve/CVE-2019-3871", }, { category: "external", summary: "SUSE Bug 1129734 for CVE-2019-3871", url: "https://bugzilla.suse.com/1129734", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "moderate", }, ], title: "CVE-2019-3871", }, { cve: "CVE-2020-5247", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-5247", }, ], notes: [ { category: "general", text: "In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-5247", url: "https://www.suse.com/security/cve/CVE-2020-5247", }, { category: "external", summary: "SUSE Bug 1165402 for CVE-2020-5247", url: "https://bugzilla.suse.com/1165402", }, { category: "external", summary: "SUSE Bug 1165524 for CVE-2020-5247", url: "https://bugzilla.suse.com/1165524", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "moderate", }, ], title: "CVE-2020-5247", }, { cve: "CVE-2020-9543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-9543", }, ], notes: [ { category: "general", text: "OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-9543", url: "https://www.suse.com/security/cve/CVE-2020-9543", }, { category: "external", summary: "SUSE Bug 1165643 for CVE-2020-9543", url: "https://bugzilla.suse.com/1165643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "HPE Helion OpenStack 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "HPE Helion OpenStack 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "HPE Helion OpenStack 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20200319-1.23.1.noarch", "HPE Helion OpenStack 8:memcached-1.5.17-3.3.1.x86_64", "HPE Helion OpenStack 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:pdns-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "HPE Helion OpenStack 8:python-amqp-2.4.2-3.9.1.noarch", "HPE Helion OpenStack 8:python-manila-5.1.1~dev5-3.26.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.9~dev61-3.35.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "HPE Helion OpenStack 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1583432621.24fa60e-3.70.1.noarch", "SUSE OpenStack Cloud 8:ardana-barbican-8.0+git.1585152761.8ef3d61-4.33.1.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1583944923.03cca6c-3.31.1.noarch", "SUSE OpenStack Cloud 8:ardana-monasca-8.0+git.1583944894.38f023a-3.24.1.noarch", "SUSE OpenStack Cloud 8:ardana-mq-8.0+git.1583944811.dc14403-3.19.1.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1584715262.e4ea620-3.39.1.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1585171918.418f5cf-3.26.1.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1585311051.6ab5488-3.33.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:pdns-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:pdns-backend-mysql-4.1.2-3.6.1.x86_64", "SUSE OpenStack Cloud 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev7-12.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.22.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.2.3~dev23-14.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev7-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.3~dev3-12.23.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.8~dev22-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.8~dev8-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.4~dev5-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.1.1~dev5-12.29.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.2~dev2-12.20.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.9~dev63-13.28.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.9~dev61-11.26.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.6~dev3-12.25.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.5~dev4-11.24.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.2~dev2-11.24.1.noarch", "SUSE OpenStack Cloud 8:zookeeper-server-3.4.10-3.6.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1585575551.16781d00d-3.38.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1585316176.344190f-3.32.1.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1585304226.2164b7895-4.37.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20200319-1.23.1.noarch", "SUSE OpenStack Cloud Crowbar 8:memcached-1.5.17-3.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.1.1~dev5-3.26.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.9~dev63-3.30.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.9~dev61-3.35.1.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-amqp-2.4.2-3.9.1.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.1.1~dev5-3.26.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.9~dev63-3.30.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.9~dev61-3.35.2.noarch", "SUSE OpenStack Cloud Crowbar 8:ruby2.1-rubygem-puma-2.16.0-3.6.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:zookeeper-server-3.4.10-3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-04-22T12:41:50Z", details: "important", }, ], title: "CVE-2020-9543", }, ], }
ghsa-7cwj-j333-x7f7
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-07-01 16:58
Severity ?
Summary
Uncontrolled Resource Consumption in Apache ZooKeeper
Details
Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.
{ affected: [ { database_specific: { last_known_affected_version_range: "<= 3.4.9", }, package: { ecosystem: "Maven", name: "org.apache.zookeeper:zookeeper", }, ranges: [ { events: [ { introduced: "3.4.0", }, { fixed: "3.4.10", }, ], type: "ECOSYSTEM", }, ], }, { database_specific: { last_known_affected_version_range: "<= 3.5.2", }, package: { ecosystem: "Maven", name: "org.apache.zookeeper:zookeeper", }, ranges: [ { events: [ { introduced: "3.5.0", }, { fixed: "3.5.3", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2017-5637", ], database_specific: { cwe_ids: [ "CWE-400", ], github_reviewed: true, github_reviewed_at: "2022-07-01T16:58:11Z", nvd_published_at: "2017-10-10T01:30:00Z", severity: "HIGH", }, details: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", id: "GHSA-7cwj-j333-x7f7", modified: "2022-07-01T16:58:11Z", published: "2022-05-13T01:08:23Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { type: "WEB", url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { type: "WEB", url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E", }, { type: "WEB", url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370@%3Cdev.zookeeper.apache.org%3E", }, { type: "WEB", url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E", }, { type: "WEB", url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E", }, { type: "WEB", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, { type: "WEB", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { type: "WEB", url: "http://www.debian.org/security/2017/dsa-3871", }, { type: "WEB", url: "http://www.securityfocus.com/bid/98814", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], summary: "Uncontrolled Resource Consumption in Apache ZooKeeper", }
gsd-2017-5637
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-5637", description: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", id: "GSD-2017-5637", references: [ "https://www.suse.com/security/cve/CVE-2017-5637.html", "https://www.debian.org/security/2017/dsa-3871", "https://access.redhat.com/errata/RHSA-2017:3355", "https://access.redhat.com/errata/RHSA-2017:3354", "https://access.redhat.com/errata/RHSA-2017:2477", "https://ubuntu.com/security/CVE-2017-5637", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-5637", ], details: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", id: "GSD-2017-5637", modified: "2023-12-13T01:21:13.917730Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@apache.org", DATE_PUBLIC: "2017-10-09T00:00:00", ID: "CVE-2017-5637", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Apache ZooKeeper", version: { version_data: [ { version_value: "3.4.0 to 3.4.9", }, { version_value: "3.5.0 to 3.5.2", }, ], }, }, ], }, vendor_name: "Apache Software Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "DOS", }, ], }, ], }, references: { reference_data: [ { name: "[dev] 20171009 [SECURITY] CVE-2017-5637: DOS attack on wchp/wchc four letter words (4lw)", refsource: "MLIST", url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370@%3Cdev.zookeeper.apache.org%3E", }, { name: "98814", refsource: "BID", url: "http://www.securityfocus.com/bid/98814", }, { name: "RHSA-2017:3355", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { name: "RHSA-2017:3354", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { name: "RHSA-2017:2477", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { name: "DSA-3871", refsource: "DEBIAN", url: "http://www.debian.org/security/2017/dsa-3871", }, { name: "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", refsource: "MLIST", url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E", }, { name: "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", refsource: "MLIST", url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E", }, { name: "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", refsource: "MLIST", url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpujul2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { name: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", refsource: "CONFIRM", url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { name: "https://www.oracle.com//security-alerts/cpujul2021.html", refsource: "MISC", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "[3.4.0,3.4.9],[3.5.0,3.5.2]", affected_versions: "All versions starting from 3.4.0 up to 3.4.9, all versions starting from 3.5.0 up to 3.5.2", cvss_v2: "AV:N/AC:L/Au:N/C:N/I:N/A:P", cvss_v3: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-306", "CWE-400", "CWE-937", ], date: "2019-10-03", description: "Two `wchp` and `wchc` commands are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests.", fixed_versions: [ "3.4.10", "3.5.3", ], identifier: "CVE-2017-5637", identifiers: [ "CVE-2017-5637", ], not_impacted: "All versions before 3.4.0, all versions after 3.4.9 before 3.5.0, all versions after 3.5.2", package_slug: "maven/org.apache.zookeeper/zookeeper", pubdate: "2017-10-10", solution: "Upgrade to versions 3.4.10, 3.5.3 or above.", title: "Missing Authentication for Critical Function", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2017-5637", "http://www.securityfocus.com/bid/98814", "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", ], uuid: "eba1af28-547c-4137-a5da-46446b50b280", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.5.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.5.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:zookeeper:3.4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2017-5637", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-400", }, { lang: "en", value: "CWE-306", }, ], }, ], }, references: { reference_data: [ { name: "[dev] 20171009 [SECURITY] CVE-2017-5637: DOS attack on wchp/wchc four letter words (4lw)", refsource: "MLIST", tags: [ "Mailing List", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370@%3Cdev.zookeeper.apache.org%3E", }, { name: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", refsource: "CONFIRM", tags: [ "Issue Tracking", "Mitigation", "Vendor Advisory", ], url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { name: "98814", refsource: "BID", tags: [ "VDB Entry", "Third Party Advisory", ], url: "http://www.securityfocus.com/bid/98814", }, { name: "DSA-3871", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2017/dsa-3871", }, { name: "RHSA-2017:3355", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { name: "RHSA-2017:3354", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { name: "RHSA-2017:2477", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { name: "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E", }, { name: "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E", }, { name: "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpujul2020.html", refsource: "MISC", tags: [], url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { name: "N/A", refsource: "N/A", tags: [], url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2021-07-20T23:15Z", publishedDate: "2017-10-10T01:30Z", }, }, }
fkie_cve-2017-5637
Vulnerability from fkie_nvd
Published
2017-10-10 01:30
Modified
2024-11-21 03:28
Severity ?
Summary
Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | zookeeper | 3.4.0 | |
apache | zookeeper | 3.4.1 | |
apache | zookeeper | 3.4.2 | |
apache | zookeeper | 3.4.3 | |
apache | zookeeper | 3.4.4 | |
apache | zookeeper | 3.4.5 | |
apache | zookeeper | 3.4.6 | |
apache | zookeeper | 3.4.7 | |
apache | zookeeper | 3.4.8 | |
apache | zookeeper | 3.4.9 | |
apache | zookeeper | 3.5.0 | |
apache | zookeeper | 3.5.1 | |
apache | zookeeper | 3.5.2 | |
debian | debian_linux | 8.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:apache:zookeeper:3.4.0:*:*:*:*:*:*:*", matchCriteriaId: "F0E65AF7-9D19-4B31-9BE0-4EB07B2853F9", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.1:*:*:*:*:*:*:*", matchCriteriaId: "98FFE2B9-6744-4198-946E-89D78EC5E72C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.2:*:*:*:*:*:*:*", matchCriteriaId: "075AF151-A8A1-48BC-BD8B-E123ACAD5A02", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.3:*:*:*:*:*:*:*", matchCriteriaId: "AF7A6DB3-2F19-4155-B019-2325A3D1186F", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.4:*:*:*:*:*:*:*", matchCriteriaId: "7346C4C9-7788-4686-A9D3-0225CA1A5B39", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.5:*:*:*:*:*:*:*", matchCriteriaId: "2BA6B730-25E1-489D-BBB7-18F9251EF20D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.6:*:*:*:*:*:*:*", matchCriteriaId: "7DCF90EA-9BD7-42FE-A1C2-0C04D53543DC", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.7:*:*:*:*:*:*:*", matchCriteriaId: "6E981E8B-0BEF-4644-919F-0BF7549D70E8", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.8:*:*:*:*:*:*:*", matchCriteriaId: "10957A4F-4A07-4777-A92B-525C0AF9D99C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.4.9:*:*:*:*:*:*:*", matchCriteriaId: "2732FE0E-9F19-46BE-BE05-3DF6ED7AC222", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.5.0:*:*:*:*:*:*:*", matchCriteriaId: "C6BC9FC3-2BFE-40D1-A647-801AC49CA0E0", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.5.1:*:*:*:*:*:*:*", matchCriteriaId: "31DA0549-5FD8-427E-995F-49B26854CB47", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:zookeeper:3.5.2:*:*:*:*:*:*:*", matchCriteriaId: "A7974A08-51CA-4E28-A914-F2C5173E0C76", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Two four letter word commands \"wchp/wchc\" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.", }, { lang: "es", value: "Dos comandos con palabras de cuatro letras \"wchp/wchc\" provocan un gran consumo de CPU y podrían dar lugar a que se alcance el máximo uso de CPU en el servidor Apache ZooKeeper si se abusa de ellos, lo que da lugar a que el servidor quede deshabilitado para servir a peticiones de clientes legítimos. Las versiones de la 3.4.9 a la 3.5.2 de Apache ZooKeeper tienen este problema, que fue solucionado en las versiones 3.4.10, 3.5.3 y posteriores.", }, ], id: "CVE-2017-5637", lastModified: "2024-11-21T03:28:04.187", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-10-10T01:30:22.360", references: [ { source: "security@apache.org", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2017/dsa-3871", }, { source: "security@apache.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98814", }, { source: "security@apache.org", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { source: "security@apache.org", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { source: "security@apache.org", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { source: "security@apache.org", tags: [ "Issue Tracking", "Mitigation", "Vendor Advisory", ], url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E", }, { source: "security@apache.org", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, { source: "security@apache.org", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2017/dsa-3871", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98814", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2017:2477", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2017:3354", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2017:3355", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Mitigation", "Vendor Advisory", ], url: "https://issues.apache.org/jira/browse/ZOOKEEPER-2693", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/58170aeb7a681d462b7fa31cae81110cbb749d2dc83c5736a0bb8370%40%3Cdev.zookeeper.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, ], sourceIdentifier: "security@apache.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-306", }, { lang: "en", value: "CWE-400", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.