Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-17197
Vulnerability from cvelistv5
Published
2018-12-24 14:00
Modified
2024-08-05 10:39
Severity ?
EPSS score ?
Summary
A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tika |
Version: Apache Tika 1.8-1.19.1 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T10:39:59.588Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "106293", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/106293", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { name: "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Apache Tika", vendor: "Apache Software Foundation", versions: [ { status: "affected", version: "Apache Tika 1.8-1.19.1", }, ], }, ], datePublic: "2018-12-24T00:00:00", descriptions: [ { lang: "en", value: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", }, ], problemTypes: [ { descriptions: [ { description: "Denial of Service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-04-15T21:06:44", orgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", shortName: "apache", }, references: [ { name: "106293", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/106293", }, { tags: [ "x_refsource_MISC", ], url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E", }, { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { name: "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E", }, { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2018-17197", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Apache Tika", version: { version_data: [ { version_value: "Apache Tika 1.8-1.19.1", }, ], }, }, ], }, vendor_name: "Apache Software Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Denial of Service", }, ], }, ], }, references: { reference_data: [ { name: "106293", refsource: "BID", url: "http://www.securityfocus.com/bid/106293", }, { name: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", refsource: "MISC", url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", refsource: "MISC", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { name: "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpuapr2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", assignerShortName: "apache", cveId: "CVE-2018-17197", datePublished: "2018-12-24T14:00:00", dateReserved: "2018-09-19T00:00:00", dateUpdated: "2024-08-05T10:39:59.588Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"1.8\", \"versionEndIncluding\": \"1.19.1\", \"matchCriteriaId\": \"CDEE3C7F-E452-483E-A4F2-A762E08BF72A\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.\"}, {\"lang\": \"es\", \"value\": \"Chamilo LMS 1.11.8 contiene Cross-Site Scripting (XSS) en main/template/default/admin/gradebook_list.tpl en la herramienta de dependencias del gradebook, lo que permite que usuarios autenticados afecten a otros usuarios en condiciones espec\\u00edficas de permisos otorgados por los administradores. Se considera que esto tiene un \\\"riesgo bajo\\\" debido a la naturaleza de la caracter\\u00edstica que explota.\"}]", id: "CVE-2018-17197", lastModified: "2024-11-21T03:54:04.470", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:N/A:P\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2018-12-24T14:29:00.757", references: "[{\"url\": \"http://www.securityfocus.com/bid/106293\", \"source\": \"security@apache.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://www.oracle.com/security-alerts/cpuapr2020.html\", \"source\": \"security@apache.org\"}, {\"url\": \"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\", \"source\": \"security@apache.org\"}, {\"url\": \"http://www.securityfocus.com/bid/106293\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.oracle.com/security-alerts/cpuapr2020.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "security@apache.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-835\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2018-17197\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2018-12-24T14:29:00.757\",\"lastModified\":\"2024-11-21T03:54:04.470\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.\"},{\"lang\":\"es\",\"value\":\"Chamilo LMS 1.11.8 contiene Cross-Site Scripting (XSS) en main/template/default/admin/gradebook_list.tpl en la herramienta de dependencias del gradebook, lo que permite que usuarios autenticados afecten a otros usuarios en condiciones específicas de permisos otorgados por los administradores. Se considera que esto tiene un \\\"riesgo bajo\\\" debido a la naturaleza de la característica que explota.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.8\",\"versionEndIncluding\":\"1.19.1\",\"matchCriteriaId\":\"CDEE3C7F-E452-483E-A4F2-A762E08BF72A\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106293\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.securityfocus.com/bid/106293\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
suse-ru-2019:0341-1
Vulnerability from csaf_suse
Published
2019-02-13 10:03
Modified
2019-02-13 10:03
Summary
Security update for SUSE Manager Server 3.2
Notes
Title of the patch
Security update for SUSE Manager Server 3.2
Description of the patch
This update fixes the following issues:
branch-network-formula:
- Netconfig update requires bind directory to exists for bind
forward, ensure it (bsc#1116365)
- Rework network update in branch-network formula (bsc#1116365)
py26-compat-salt:
- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)
python-susemanager-retail:
- Force one python version for SLE12 (python2) and SLE15 (python3)
- Add disklabel: none to migrated RAID
saltboot-formula:
- Use FTP active mode for image download
- Always deploy image when image is specified in partitioning
pillar (bsc#1119807)
- Call blockdev.formatted with force=True
- Allow RAID images to be defined by saltboot formula
- image information can be provided directly for disk
- allow 'none' disk label in formula and in that case
hide partitioning information
smdba:
- Tuning: add cpu_tuple_cost (bsc#1105791)
spacecmd:
- Fix importing state channels using configchannel_import
- Fix getting file info for latest revision (via configchannel_filedetails)
- Add functions to merge errata (softwarechannel_errata_merge) and
packages (softwarechannel_mergepackages) through spacecmd (bsc#987798)
spacewalk-admin:
- Use a Salt engine to process return results (bsc#1099988)
spacewalk-backend:
- Move channel update close to commit to avoid long lock (bsc#1121424)
- Adapt Inter Server Sync code to new SCC sync backend
- Fix issue raising exceptions 'with_traceback' on Python 2
- Hide Python traceback and show only error message (bsc#1110427)
- Honor renamed postgresql10 log directory for supportconfig
spacewalk-branding:
- Better label visualization when the input is disabled. (bsc#1110772)
spacewalk-client-tools:
- Fix XML-RPC type serialization (bsc#1116610)
spacewalk-java:
- Improve salt events processing performance (bsc#1125097)
- Prevent an error when onboarding a RES 6 minion (bsc#1124794)
- Support products with multiple base channels
- Fix ordering of base channels to prevent synchronization errors (bsc#1123902)
- Support products with multiple base channels
- Avoid a NullPointerException error in Taskomatic (bsc#1119271)
- Reset channel assignments when base channel changes on registration (bsc#1118917)
- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)
- Hide 'unknown virtual host manager' when virtual host manager of all hosts is known (bsc#1119320)
- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies (bsc#1089121)
- Read OEM Orderitems from DB instead of create always new items (bsc#1098826)
- Fix mgr-sync refresh when subscription was removed (bsc#1105720)
- XMLRPC API: Include init.sls in channel file list (bsc#1111191)
- Fix the config channels assignment via SSM (bsc#1117759)
- Install product packages during bootstrapping minions (bsc#1104680)
- Fix cloning channels when managing the same errata for both vendor and private orgs (bsc#1111686)
- Introduce Loggerhead-module.js to store logs from the frontend
- Removed 'Manage Channels' shortcut for vendor channels (bsc#1115978)
- Hide already applied errata and channel entries from the output list in
audit.listSystemsByPatchStatus (bsc#1111963)
- Prevent failing KickstartCommand when customPosition is null (bsc#1112121)
- Automatically schedule an Action to refresh minion repos after deletion of an assigned channel (bsc#1115029)
- Performance improvements in channel management functionalities (bsc#1114877)
- Handle with an error message if state file fails to render (bsc#1110757)
- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)
- Add check for yast autoinstall profiles when setting kickstartTree (bsc#1114115)
- Use a Salt engine to process return results (bsc#1099988)
- Fix handling of CVEs including multiple patches in CVE audit (bsc#1111963)
- Fix synchronizing Expanded Support Channel with missing architecture (bsc#1122565)
spacewalk-setup:
- Use a Salt engine to process return results (bsc#1099988)
spacewalk-utils:
- Exit with an error if spacewalk-common-channels does not match
any channel
spacewalk-web:
- Show feedback messages after using the retry option on the notification messages page
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Fix wording for taskotop (cosmetical only)(bsc#1118112)
- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)
subscription-matcher:
- Old style hard bundle merging fix (bsc#1114059)
susemanager:
- Add bootstrap repo definition for OES 2018 SP1 (bsc#1116826)
- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Adapt mgr-create-bootstrap-repo for Uyuni and let it create
bootstrap repos for openSUSE and CentOS
- Fetch packages from correct channel when creating a bootstrap
repository
- Fix not found package on mgr-create-bootstrap-repo for SLE-15-s390x
(bsc#1116566)
- Add python3-six to bootstrap repo for SLES15 (bsc#1118478)
susemanager-docs_en:
- Update text and image files.
- Enhance forms documentation (more attributes).
- Proxy: for example, migration from traditional to Salt not supported.
- RAM requirements for host running kiwi OS images.
- Notification properties.
- Update scalability documentation.
susemanager-schema:
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Performance improvements in channel management functionalities (bsc#1114877)
- Use a Salt engine to process return results (bsc#1099988)
susemanager-sls:
- Improve salt events processing performance (bsc#1125097)
- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)
- Use a Salt engine to process return results (bsc#1099988)
susemanager-sync-data:
- Make SUSE Manager Tools channel mandatory (bsc#1123983)
- Add sle-module-web-scripting for OES2018 (bsc#1119233)
- Add new set of data for the new SCC sync backend
- Enable SLE15 SP1 family (bsc#1114268)
- Enable OES2018 SP1 (bsc#1116826)
tika-core:
- CVE-2018-17197: Fixed an infinite loop in the SQLite3Parser of Apache Tika (bsc#1121038)
Patchnames
SUSE-2019-341,SUSE-SUSE-Manager-Proxy-3.2-2019-341,SUSE-SUSE-Manager-Server-3.2-2019-341
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Server 3.2", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes the following issues:\n\nbranch-network-formula:\n\n- Netconfig update requires bind directory to exists for bind\n forward, ensure it (bsc#1116365)\n- Rework network update in branch-network formula (bsc#1116365)\n\npy26-compat-salt:\n\n- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)\n\npython-susemanager-retail:\n\n- Force one python version for SLE12 (python2) and SLE15 (python3)\n- Add disklabel: none to migrated RAID\n\nsaltboot-formula:\n\n- Use FTP active mode for image download\n- Always deploy image when image is specified in partitioning\n pillar (bsc#1119807)\n- Call blockdev.formatted with force=True\n- Allow RAID images to be defined by saltboot formula\n - image information can be provided directly for disk\n - allow 'none' disk label in formula and in that case\n hide partitioning information\n\nsmdba:\n\n- Tuning: add cpu_tuple_cost (bsc#1105791)\n\nspacecmd:\n\n- Fix importing state channels using configchannel_import\n- Fix getting file info for latest revision (via configchannel_filedetails)\n- Add functions to merge errata (softwarechannel_errata_merge) and\n packages (softwarechannel_mergepackages) through spacecmd (bsc#987798)\n\nspacewalk-admin:\n\n- Use a Salt engine to process return results (bsc#1099988)\n\nspacewalk-backend:\n\n- Move channel update close to commit to avoid long lock (bsc#1121424)\n- Adapt Inter Server Sync code to new SCC sync backend\n- Fix issue raising exceptions 'with_traceback' on Python 2\n- Hide Python traceback and show only error message (bsc#1110427)\n- Honor renamed postgresql10 log directory for supportconfig\n\nspacewalk-branding:\n\n- Better label visualization when the input is disabled. (bsc#1110772)\n\nspacewalk-client-tools:\n\n- Fix XML-RPC type serialization (bsc#1116610)\n\nspacewalk-java:\n\n- Improve salt events processing performance (bsc#1125097)\n- Prevent an error when onboarding a RES 6 minion (bsc#1124794)\n- Support products with multiple base channels\n- Fix ordering of base channels to prevent synchronization errors (bsc#1123902)\n- Support products with multiple base channels\n- Avoid a NullPointerException error in Taskomatic (bsc#1119271)\n- Reset channel assignments when base channel changes on registration (bsc#1118917)\n- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)\n- Hide 'unknown virtual host manager' when virtual host manager of all hosts is known (bsc#1119320)\n- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies (bsc#1089121)\n- Read OEM Orderitems from DB instead of create always new items (bsc#1098826)\n- Fix mgr-sync refresh when subscription was removed (bsc#1105720)\n- XMLRPC API: Include init.sls in channel file list (bsc#1111191)\n- Fix the config channels assignment via SSM (bsc#1117759)\n- Install product packages during bootstrapping minions (bsc#1104680)\n- Fix cloning channels when managing the same errata for both vendor and private orgs (bsc#1111686)\n- Introduce Loggerhead-module.js to store logs from the frontend\n- Removed 'Manage Channels' shortcut for vendor channels (bsc#1115978)\n- Hide already applied errata and channel entries from the output list in\n audit.listSystemsByPatchStatus (bsc#1111963)\n- Prevent failing KickstartCommand when customPosition is null (bsc#1112121)\n- Automatically schedule an Action to refresh minion repos after deletion of an assigned channel (bsc#1115029)\n- Performance improvements in channel management functionalities (bsc#1114877)\n- Handle with an error message if state file fails to render (bsc#1110757)\n- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)\n- Add check for yast autoinstall profiles when setting kickstartTree (bsc#1114115)\n- Use a Salt engine to process return results (bsc#1099988)\n- Fix handling of CVEs including multiple patches in CVE audit (bsc#1111963)\n- Fix synchronizing Expanded Support Channel with missing architecture (bsc#1122565)\n\nspacewalk-setup:\n\n- Use a Salt engine to process return results (bsc#1099988)\n\nspacewalk-utils:\n\n- Exit with an error if spacewalk-common-channels does not match\n any channel\n\nspacewalk-web:\n\n- Show feedback messages after using the retry option on the notification messages page\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Fix wording for taskotop (cosmetical only)(bsc#1118112)\n- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)\n\nsubscription-matcher:\n\n- Old style hard bundle merging fix (bsc#1114059)\n\nsusemanager:\n\n- Add bootstrap repo definition for OES 2018 SP1 (bsc#1116826)\n- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Adapt mgr-create-bootstrap-repo for Uyuni and let it create\n bootstrap repos for openSUSE and CentOS\n- Fetch packages from correct channel when creating a bootstrap\n repository\n- Fix not found package on mgr-create-bootstrap-repo for SLE-15-s390x\n (bsc#1116566)\n- Add python3-six to bootstrap repo for SLES15 (bsc#1118478)\n\nsusemanager-docs_en:\n\n- Update text and image files.\n- Enhance forms documentation (more attributes).\n- Proxy: for example, migration from traditional to Salt not supported.\n- RAM requirements for host running kiwi OS images.\n- Notification properties.\n- Update scalability documentation.\n\nsusemanager-schema:\n\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Performance improvements in channel management functionalities (bsc#1114877)\n- Use a Salt engine to process return results (bsc#1099988)\n\nsusemanager-sls:\n\n- Improve salt events processing performance (bsc#1125097)\n- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)\n- Use a Salt engine to process return results (bsc#1099988)\n\nsusemanager-sync-data:\n\n- Make SUSE Manager Tools channel mandatory (bsc#1123983)\n- Add sle-module-web-scripting for OES2018 (bsc#1119233)\n- Add new set of data for the new SCC sync backend\n- Enable SLE15 SP1 family (bsc#1114268)\n- Enable OES2018 SP1 (bsc#1116826)\n\ntika-core:\n\n- CVE-2018-17197: Fixed an infinite loop in the SQLite3Parser of Apache Tika (bsc#1121038)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-341,SUSE-SUSE-Manager-Proxy-3.2-2019-341,SUSE-SUSE-Manager-Server-3.2-2019-341", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2019_0341-1.json", }, { category: "self", summary: "URL for SUSE-RU-2019:0341-1", url: "https://www.suse.com/support/update/announcement//suse-ru-20190341-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2019:0341-1", url: "https://lists.suse.com/pipermail/sle-updates/2019-February/010692.html", }, { category: "self", summary: "SUSE Bug 1089121", url: "https://bugzilla.suse.com/1089121", }, { category: "self", summary: "SUSE Bug 1098826", url: "https://bugzilla.suse.com/1098826", }, { category: "self", summary: "SUSE Bug 1099988", url: "https://bugzilla.suse.com/1099988", }, { category: "self", summary: "SUSE Bug 1104680", url: "https://bugzilla.suse.com/1104680", }, { category: "self", summary: "SUSE Bug 1105720", url: "https://bugzilla.suse.com/1105720", }, { category: "self", summary: "SUSE Bug 1105791", url: "https://bugzilla.suse.com/1105791", }, { category: "self", summary: "SUSE Bug 1110427", url: "https://bugzilla.suse.com/1110427", }, { category: "self", summary: "SUSE Bug 1110757", url: "https://bugzilla.suse.com/1110757", }, { category: "self", summary: "SUSE Bug 1110772", url: "https://bugzilla.suse.com/1110772", }, { category: "self", summary: "SUSE Bug 1111191", url: "https://bugzilla.suse.com/1111191", }, { category: "self", summary: "SUSE Bug 1111686", url: "https://bugzilla.suse.com/1111686", }, { category: "self", summary: "SUSE Bug 1111910", url: "https://bugzilla.suse.com/1111910", }, { category: "self", summary: "SUSE Bug 1111963", url: "https://bugzilla.suse.com/1111963", }, { category: "self", summary: "SUSE Bug 1112121", url: "https://bugzilla.suse.com/1112121", }, { category: "self", summary: "SUSE Bug 1114029", url: "https://bugzilla.suse.com/1114029", }, { category: "self", summary: "SUSE Bug 1114059", url: "https://bugzilla.suse.com/1114059", }, { category: "self", summary: "SUSE Bug 1114115", url: "https://bugzilla.suse.com/1114115", }, { category: "self", summary: "SUSE Bug 1114268", url: "https://bugzilla.suse.com/1114268", }, { category: "self", summary: "SUSE Bug 1114877", url: "https://bugzilla.suse.com/1114877", }, { category: "self", summary: "SUSE Bug 1115029", url: "https://bugzilla.suse.com/1115029", }, { category: "self", summary: "SUSE Bug 1115978", url: "https://bugzilla.suse.com/1115978", }, { category: "self", summary: "SUSE Bug 1116365", url: "https://bugzilla.suse.com/1116365", }, { category: "self", summary: "SUSE Bug 1116566", url: "https://bugzilla.suse.com/1116566", }, { category: "self", summary: "SUSE Bug 1116610", url: "https://bugzilla.suse.com/1116610", }, { category: "self", summary: "SUSE Bug 1116826", url: "https://bugzilla.suse.com/1116826", }, { category: "self", summary: "SUSE Bug 1117759", url: "https://bugzilla.suse.com/1117759", }, { category: "self", summary: "SUSE Bug 1118112", url: "https://bugzilla.suse.com/1118112", }, { category: "self", summary: "SUSE Bug 1118478", url: "https://bugzilla.suse.com/1118478", }, { category: "self", summary: "SUSE Bug 1118917", url: "https://bugzilla.suse.com/1118917", }, { category: "self", summary: "SUSE Bug 1119233", url: "https://bugzilla.suse.com/1119233", }, { category: "self", summary: "SUSE Bug 1119271", url: "https://bugzilla.suse.com/1119271", }, { category: "self", summary: "SUSE Bug 1119320", url: "https://bugzilla.suse.com/1119320", }, { category: "self", summary: "SUSE Bug 1119727", url: "https://bugzilla.suse.com/1119727", }, { category: "self", summary: "SUSE Bug 1119807", url: "https://bugzilla.suse.com/1119807", }, { category: "self", summary: "SUSE Bug 1121038", url: "https://bugzilla.suse.com/1121038", }, { category: "self", summary: "SUSE Bug 1121424", url: "https://bugzilla.suse.com/1121424", }, { category: "self", summary: "SUSE Bug 1122565", url: "https://bugzilla.suse.com/1122565", }, { category: "self", summary: "SUSE Bug 1123902", url: "https://bugzilla.suse.com/1123902", }, { category: "self", summary: "SUSE Bug 1123983", url: "https://bugzilla.suse.com/1123983", }, { category: "self", summary: "SUSE Bug 1124794", url: "https://bugzilla.suse.com/1124794", }, { category: "self", summary: "SUSE Bug 1125097", url: "https://bugzilla.suse.com/1125097", }, { category: "self", summary: "SUSE Bug 987798", url: "https://bugzilla.suse.com/987798", }, { category: "self", summary: "SUSE CVE CVE-2018-17197 page", url: "https://www.suse.com/security/cve/CVE-2018-17197/", }, ], title: "Security update for SUSE Manager Server 3.2", tracking: { current_release_date: "2019-02-13T10:03:48Z", generator: { date: "2019-02-13T10:03:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2019:0341-1", initial_release_date: "2019-02-13T10:03:48Z", revision_history: [ { date: "2019-02-13T10:03:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.aarch64", product: { name: "smdba-1.6.3-0.3.6.13.aarch64", product_id: "smdba-1.6.3-0.3.6.13.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", product_id: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.aarch64", product: { name: "susemanager-3.2.15-3.16.13.aarch64", product_id: "susemanager-3.2.15-3.16.13.aarch64", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.aarch64", product: { name: "susemanager-tools-3.2.15-3.16.13.aarch64", product_id: "susemanager-tools-3.2.15-3.16.13.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", product: { name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", product_id: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", }, }, { category: "product_version", name: "netty-4.1.8.Final-2.7.4.noarch", product: { name: "netty-4.1.8.Final-2.7.4.noarch", product_id: "netty-4.1.8.Final-2.7.4.noarch", }, }, { category: "product_version", name: "py26-compat-salt-2016.11.10-6.18.14.noarch", product: { name: "py26-compat-salt-2016.11.10-6.18.14.noarch", product_id: "py26-compat-salt-2016.11.10-6.18.14.noarch", }, }, { category: "product_version", name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", product: { name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", product_id: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", product: { name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", product_id: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", }, }, { category: "product_version", name: "spacecmd-2.8.25.8-3.12.13.noarch", product: { name: "spacecmd-2.8.25.8-3.12.13.noarch", product_id: "spacecmd-2.8.25.8-3.12.13.noarch", }, }, { category: "product_version", name: "spacewalk-admin-2.8.4.3-3.3.13.noarch", product: { name: "spacewalk-admin-2.8.4.3-3.3.13.noarch", product_id: "spacewalk-admin-2.8.4.3-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-backend-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-base-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-check-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-check-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-check-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-html-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-html-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-html-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-java-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", product: { name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", product_id: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", }, }, { category: "product_version", name: "spacewalk-setup-2.8.7.6-3.13.13.noarch", product: { name: "spacewalk-setup-2.8.7.6-3.13.13.noarch", product_id: "spacewalk-setup-2.8.7.6-3.13.13.noarch", }, }, { category: "product_version", name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-utils-2.8.18.4-3.6.13.noarch", product: { name: "spacewalk-utils-2.8.18.4-3.6.13.noarch", product_id: "spacewalk-utils-2.8.18.4-3.6.13.noarch", }, }, { category: "product_version", name: "subscription-matcher-0.22-4.9.13.noarch", product: { name: "subscription-matcher-0.22-4.9.13.noarch", product_id: "subscription-matcher-0.22-4.9.13.noarch", }, }, { category: "product_version", name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-docs_en-3.2-11.15.12.noarch", product: { name: "susemanager-docs_en-3.2-11.15.12.noarch", product_id: "susemanager-docs_en-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-jsp_en-3.2-11.15.12.noarch", product: { name: "susemanager-jsp_en-3.2-11.15.12.noarch", product_id: "susemanager-jsp_en-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", product: { name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", product_id: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", }, }, { category: "product_version", name: "susemanager-schema-3.2.16-3.16.13.noarch", product: { name: "susemanager-schema-3.2.16-3.16.13.noarch", product_id: "susemanager-schema-3.2.16-3.16.13.noarch", }, }, { category: "product_version", name: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", product: { name: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", product_id: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", }, }, { category: "product_version", name: "susemanager-sls-3.2.20-3.18.1.noarch", product: { name: "susemanager-sls-3.2.20-3.18.1.noarch", product_id: "susemanager-sls-3.2.20-3.18.1.noarch", }, }, { category: "product_version", name: "susemanager-sync-data-3.2.12-3.14.2.noarch", product: { name: "susemanager-sync-data-3.2.12-3.14.2.noarch", product_id: "susemanager-sync-data-3.2.12-3.14.2.noarch", }, }, { category: "product_version", name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", product: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", product_id: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "tika-core-1.20-3.6.13.noarch", product: { name: "tika-core-1.20-3.6.13.noarch", product_id: "tika-core-1.20-3.6.13.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.ppc64le", product: { name: "smdba-1.6.3-0.3.6.13.ppc64le", product_id: "smdba-1.6.3-0.3.6.13.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", product_id: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.ppc64le", product: { name: "susemanager-3.2.15-3.16.13.ppc64le", product_id: "susemanager-3.2.15-3.16.13.ppc64le", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.ppc64le", product: { name: "susemanager-tools-3.2.15-3.16.13.ppc64le", product_id: "susemanager-tools-3.2.15-3.16.13.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.s390x", product: { name: "smdba-1.6.3-0.3.6.13.s390x", product_id: "smdba-1.6.3-0.3.6.13.s390x", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.s390x", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.s390x", product_id: "spacewalk-branding-2.8.5.13-3.13.14.s390x", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.s390x", product: { name: "susemanager-3.2.15-3.16.13.s390x", product_id: "susemanager-3.2.15-3.16.13.s390x", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.s390x", product: { name: "susemanager-tools-3.2.15-3.16.13.s390x", product_id: "susemanager-tools-3.2.15-3.16.13.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.x86_64", product: { name: "smdba-1.6.3-0.3.6.13.x86_64", product_id: "smdba-1.6.3-0.3.6.13.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", product_id: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.x86_64", product: { name: "susemanager-3.2.15-3.16.13.x86_64", product_id: "susemanager-3.2.15-3.16.13.x86_64", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.x86_64", product: { name: "susemanager-tools-3.2.15-3.16.13.x86_64", product_id: "susemanager-tools-3.2.15-3.16.13.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 3.2", product: { name: "SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:3.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 3.2", product: { name: "SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:3.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-check-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-check-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", }, product_reference: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, product_reference: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", }, product_reference: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.8.Final-2.7.4.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", }, product_reference: "netty-4.1.8.Final-2.7.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "py26-compat-salt-2016.11.10-6.18.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", }, product_reference: "py26-compat-salt-2016.11.10-6.18.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", }, product_reference: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", }, product_reference: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", }, product_reference: "smdba-1.6.3-0.3.6.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", }, product_reference: "smdba-1.6.3-0.3.6.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", }, product_reference: "smdba-1.6.3-0.3.6.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacecmd-2.8.25.8-3.12.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", }, product_reference: "spacecmd-2.8.25.8-3.12.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-admin-2.8.4.3-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", }, product_reference: "spacewalk-admin-2.8.4.3-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-html-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-html-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-setup-2.8.7.6-3.13.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", }, product_reference: "spacewalk-setup-2.8.7.6-3.13.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-utils-2.8.18.4-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", }, product_reference: "spacewalk-utils-2.8.18.4-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "subscription-matcher-0.22-4.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", }, product_reference: "subscription-matcher-0.22-4.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", }, product_reference: "susemanager-3.2.15-3.16.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", }, product_reference: "susemanager-3.2.15-3.16.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", }, product_reference: "susemanager-3.2.15-3.16.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-docs_en-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", }, product_reference: "susemanager-docs_en-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-jsp_en-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", }, product_reference: "susemanager-jsp_en-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", }, product_reference: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-schema-3.2.16-3.16.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", }, product_reference: "susemanager-schema-3.2.16-3.16.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-sls-3.2.20-3.18.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", }, product_reference: "susemanager-sls-3.2.20-3.18.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-sync-data-3.2.12-3.14.2.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", }, product_reference: "susemanager-sync-data-3.2.12-3.14.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", }, product_reference: "susemanager-tools-3.2.15-3.16.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", }, product_reference: "susemanager-tools-3.2.15-3.16.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", }, product_reference: "susemanager-tools-3.2.15-3.16.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, product_reference: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "tika-core-1.20-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", }, product_reference: "tika-core-1.20-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, ], }, vulnerabilities: [ { cve: "CVE-2018-17197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-17197", }, ], notes: [ { category: "general", text: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-17197", url: "https://www.suse.com/security/cve/CVE-2018-17197", }, { category: "external", summary: "SUSE Bug 1121038 for CVE-2018-17197", url: "https://bugzilla.suse.com/1121038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, ], threats: [ { category: "impact", date: "2019-02-13T10:03:48Z", details: "moderate", }, ], title: "CVE-2018-17197", }, ], }
suse-su-2019:0341-1
Vulnerability from csaf_suse
Published
2019-02-13 10:03
Modified
2019-02-13 10:03
Summary
Security update for SUSE Manager Server 3.2
Notes
Title of the patch
Security update for SUSE Manager Server 3.2
Description of the patch
This update fixes the following issues:
branch-network-formula:
- Netconfig update requires bind directory to exists for bind
forward, ensure it (bsc#1116365)
- Rework network update in branch-network formula (bsc#1116365)
py26-compat-salt:
- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)
python-susemanager-retail:
- Force one python version for SLE12 (python2) and SLE15 (python3)
- Add disklabel: none to migrated RAID
saltboot-formula:
- Use FTP active mode for image download
- Always deploy image when image is specified in partitioning
pillar (bsc#1119807)
- Call blockdev.formatted with force=True
- Allow RAID images to be defined by saltboot formula
- image information can be provided directly for disk
- allow 'none' disk label in formula and in that case
hide partitioning information
smdba:
- Tuning: add cpu_tuple_cost (bsc#1105791)
spacecmd:
- Fix importing state channels using configchannel_import
- Fix getting file info for latest revision (via configchannel_filedetails)
- Add functions to merge errata (softwarechannel_errata_merge) and
packages (softwarechannel_mergepackages) through spacecmd (bsc#987798)
spacewalk-admin:
- Use a Salt engine to process return results (bsc#1099988)
spacewalk-backend:
- Move channel update close to commit to avoid long lock (bsc#1121424)
- Adapt Inter Server Sync code to new SCC sync backend
- Fix issue raising exceptions 'with_traceback' on Python 2
- Hide Python traceback and show only error message (bsc#1110427)
- Honor renamed postgresql10 log directory for supportconfig
spacewalk-branding:
- Better label visualization when the input is disabled. (bsc#1110772)
spacewalk-client-tools:
- Fix XML-RPC type serialization (bsc#1116610)
spacewalk-java:
- Improve salt events processing performance (bsc#1125097)
- Prevent an error when onboarding a RES 6 minion (bsc#1124794)
- Support products with multiple base channels
- Fix ordering of base channels to prevent synchronization errors (bsc#1123902)
- Support products with multiple base channels
- Avoid a NullPointerException error in Taskomatic (bsc#1119271)
- Reset channel assignments when base channel changes on registration (bsc#1118917)
- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)
- Hide 'unknown virtual host manager' when virtual host manager of all hosts is known (bsc#1119320)
- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies (bsc#1089121)
- Read OEM Orderitems from DB instead of create always new items (bsc#1098826)
- Fix mgr-sync refresh when subscription was removed (bsc#1105720)
- XMLRPC API: Include init.sls in channel file list (bsc#1111191)
- Fix the config channels assignment via SSM (bsc#1117759)
- Install product packages during bootstrapping minions (bsc#1104680)
- Fix cloning channels when managing the same errata for both vendor and private orgs (bsc#1111686)
- Introduce Loggerhead-module.js to store logs from the frontend
- Removed 'Manage Channels' shortcut for vendor channels (bsc#1115978)
- Hide already applied errata and channel entries from the output list in
audit.listSystemsByPatchStatus (bsc#1111963)
- Prevent failing KickstartCommand when customPosition is null (bsc#1112121)
- Automatically schedule an Action to refresh minion repos after deletion of an assigned channel (bsc#1115029)
- Performance improvements in channel management functionalities (bsc#1114877)
- Handle with an error message if state file fails to render (bsc#1110757)
- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)
- Add check for yast autoinstall profiles when setting kickstartTree (bsc#1114115)
- Use a Salt engine to process return results (bsc#1099988)
- Fix handling of CVEs including multiple patches in CVE audit (bsc#1111963)
- Fix synchronizing Expanded Support Channel with missing architecture (bsc#1122565)
spacewalk-setup:
- Use a Salt engine to process return results (bsc#1099988)
spacewalk-utils:
- Exit with an error if spacewalk-common-channels does not match
any channel
spacewalk-web:
- Show feedback messages after using the retry option on the notification messages page
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Fix wording for taskotop (cosmetical only)(bsc#1118112)
- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)
subscription-matcher:
- Old style hard bundle merging fix (bsc#1114059)
susemanager:
- Add bootstrap repo definition for OES 2018 SP1 (bsc#1116826)
- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Adapt mgr-create-bootstrap-repo for Uyuni and let it create
bootstrap repos for openSUSE and CentOS
- Fetch packages from correct channel when creating a bootstrap
repository
- Fix not found package on mgr-create-bootstrap-repo for SLE-15-s390x
(bsc#1116566)
- Add python3-six to bootstrap repo for SLES15 (bsc#1118478)
susemanager-docs_en:
- Update text and image files.
- Enhance forms documentation (more attributes).
- Proxy: for example, migration from traditional to Salt not supported.
- RAM requirements for host running kiwi OS images.
- Notification properties.
- Update scalability documentation.
susemanager-schema:
- Change SCC sync backend to adapt quicker to SCC changes and improve
speed of syncing metadata and checking for channel dependencies
- Performance improvements in channel management functionalities (bsc#1114877)
- Use a Salt engine to process return results (bsc#1099988)
susemanager-sls:
- Improve salt events processing performance (bsc#1125097)
- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)
- Use a Salt engine to process return results (bsc#1099988)
susemanager-sync-data:
- Make SUSE Manager Tools channel mandatory (bsc#1123983)
- Add sle-module-web-scripting for OES2018 (bsc#1119233)
- Add new set of data for the new SCC sync backend
- Enable SLE15 SP1 family (bsc#1114268)
- Enable OES2018 SP1 (bsc#1116826)
tika-core:
- CVE-2018-17197: Fixed an infinite loop in the SQLite3Parser of Apache Tika (bsc#1121038)
Patchnames
SUSE-2019-341,SUSE-SUSE-Manager-Proxy-3.2-2019-341,SUSE-SUSE-Manager-Server-3.2-2019-341
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Server 3.2", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes the following issues:\n\nbranch-network-formula:\n\n- Netconfig update requires bind directory to exists for bind\n forward, ensure it (bsc#1116365)\n- Rework network update in branch-network formula (bsc#1116365)\n\npy26-compat-salt:\n\n- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)\n\npython-susemanager-retail:\n\n- Force one python version for SLE12 (python2) and SLE15 (python3)\n- Add disklabel: none to migrated RAID\n\nsaltboot-formula:\n\n- Use FTP active mode for image download\n- Always deploy image when image is specified in partitioning\n pillar (bsc#1119807)\n- Call blockdev.formatted with force=True\n- Allow RAID images to be defined by saltboot formula\n - image information can be provided directly for disk\n - allow 'none' disk label in formula and in that case\n hide partitioning information\n\nsmdba:\n\n- Tuning: add cpu_tuple_cost (bsc#1105791)\n\nspacecmd:\n\n- Fix importing state channels using configchannel_import\n- Fix getting file info for latest revision (via configchannel_filedetails)\n- Add functions to merge errata (softwarechannel_errata_merge) and\n packages (softwarechannel_mergepackages) through spacecmd (bsc#987798)\n\nspacewalk-admin:\n\n- Use a Salt engine to process return results (bsc#1099988)\n\nspacewalk-backend:\n\n- Move channel update close to commit to avoid long lock (bsc#1121424)\n- Adapt Inter Server Sync code to new SCC sync backend\n- Fix issue raising exceptions 'with_traceback' on Python 2\n- Hide Python traceback and show only error message (bsc#1110427)\n- Honor renamed postgresql10 log directory for supportconfig\n\nspacewalk-branding:\n\n- Better label visualization when the input is disabled. (bsc#1110772)\n\nspacewalk-client-tools:\n\n- Fix XML-RPC type serialization (bsc#1116610)\n\nspacewalk-java:\n\n- Improve salt events processing performance (bsc#1125097)\n- Prevent an error when onboarding a RES 6 minion (bsc#1124794)\n- Support products with multiple base channels\n- Fix ordering of base channels to prevent synchronization errors (bsc#1123902)\n- Support products with multiple base channels\n- Avoid a NullPointerException error in Taskomatic (bsc#1119271)\n- Reset channel assignments when base channel changes on registration (bsc#1118917)\n- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)\n- Hide 'unknown virtual host manager' when virtual host manager of all hosts is known (bsc#1119320)\n- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies (bsc#1089121)\n- Read OEM Orderitems from DB instead of create always new items (bsc#1098826)\n- Fix mgr-sync refresh when subscription was removed (bsc#1105720)\n- XMLRPC API: Include init.sls in channel file list (bsc#1111191)\n- Fix the config channels assignment via SSM (bsc#1117759)\n- Install product packages during bootstrapping minions (bsc#1104680)\n- Fix cloning channels when managing the same errata for both vendor and private orgs (bsc#1111686)\n- Introduce Loggerhead-module.js to store logs from the frontend\n- Removed 'Manage Channels' shortcut for vendor channels (bsc#1115978)\n- Hide already applied errata and channel entries from the output list in\n audit.listSystemsByPatchStatus (bsc#1111963)\n- Prevent failing KickstartCommand when customPosition is null (bsc#1112121)\n- Automatically schedule an Action to refresh minion repos after deletion of an assigned channel (bsc#1115029)\n- Performance improvements in channel management functionalities (bsc#1114877)\n- Handle with an error message if state file fails to render (bsc#1110757)\n- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)\n- Add check for yast autoinstall profiles when setting kickstartTree (bsc#1114115)\n- Use a Salt engine to process return results (bsc#1099988)\n- Fix handling of CVEs including multiple patches in CVE audit (bsc#1111963)\n- Fix synchronizing Expanded Support Channel with missing architecture (bsc#1122565)\n\nspacewalk-setup:\n\n- Use a Salt engine to process return results (bsc#1099988)\n\nspacewalk-utils:\n\n- Exit with an error if spacewalk-common-channels does not match\n any channel\n\nspacewalk-web:\n\n- Show feedback messages after using the retry option on the notification messages page\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Fix wording for taskotop (cosmetical only)(bsc#1118112)\n- When changing basechannel the compatible old childchannels are now selected by default. (bsc#1110772)\n\nsubscription-matcher:\n\n- Old style hard bundle merging fix (bsc#1114059)\n\nsusemanager:\n\n- Add bootstrap repo definition for OES 2018 SP1 (bsc#1116826)\n- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Adapt mgr-create-bootstrap-repo for Uyuni and let it create\n bootstrap repos for openSUSE and CentOS\n- Fetch packages from correct channel when creating a bootstrap\n repository\n- Fix not found package on mgr-create-bootstrap-repo for SLE-15-s390x\n (bsc#1116566)\n- Add python3-six to bootstrap repo for SLES15 (bsc#1118478)\n\nsusemanager-docs_en:\n\n- Update text and image files.\n- Enhance forms documentation (more attributes).\n- Proxy: for example, migration from traditional to Salt not supported.\n- RAM requirements for host running kiwi OS images.\n- Notification properties.\n- Update scalability documentation.\n\nsusemanager-schema:\n\n- Change SCC sync backend to adapt quicker to SCC changes and improve\n speed of syncing metadata and checking for channel dependencies\n- Performance improvements in channel management functionalities (bsc#1114877)\n- Use a Salt engine to process return results (bsc#1099988)\n\nsusemanager-sls:\n\n- Improve salt events processing performance (bsc#1125097)\n- Allow bootstrapping minions with a pending minion key being present (bsc#1119727)\n- Use a Salt engine to process return results (bsc#1099988)\n\nsusemanager-sync-data:\n\n- Make SUSE Manager Tools channel mandatory (bsc#1123983)\n- Add sle-module-web-scripting for OES2018 (bsc#1119233)\n- Add new set of data for the new SCC sync backend\n- Enable SLE15 SP1 family (bsc#1114268)\n- Enable OES2018 SP1 (bsc#1116826)\n\ntika-core:\n\n- CVE-2018-17197: Fixed an infinite loop in the SQLite3Parser of Apache Tika (bsc#1121038)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-341,SUSE-SUSE-Manager-Proxy-3.2-2019-341,SUSE-SUSE-Manager-Server-3.2-2019-341", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0341-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0341-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190341-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0341-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005112.html", }, { category: "self", summary: "SUSE Bug 1089121", url: "https://bugzilla.suse.com/1089121", }, { category: "self", summary: "SUSE Bug 1098826", url: "https://bugzilla.suse.com/1098826", }, { category: "self", summary: "SUSE Bug 1099988", url: "https://bugzilla.suse.com/1099988", }, { category: "self", summary: "SUSE Bug 1104680", url: "https://bugzilla.suse.com/1104680", }, { category: "self", summary: "SUSE Bug 1105720", url: "https://bugzilla.suse.com/1105720", }, { category: "self", summary: "SUSE Bug 1105791", url: "https://bugzilla.suse.com/1105791", }, { category: "self", summary: "SUSE Bug 1110427", url: "https://bugzilla.suse.com/1110427", }, { category: "self", summary: "SUSE Bug 1110757", url: "https://bugzilla.suse.com/1110757", }, { category: "self", summary: "SUSE Bug 1110772", url: "https://bugzilla.suse.com/1110772", }, { category: "self", summary: "SUSE Bug 1111191", url: "https://bugzilla.suse.com/1111191", }, { category: "self", summary: "SUSE Bug 1111686", url: "https://bugzilla.suse.com/1111686", }, { category: "self", summary: "SUSE Bug 1111910", url: "https://bugzilla.suse.com/1111910", }, { category: "self", summary: "SUSE Bug 1111963", url: "https://bugzilla.suse.com/1111963", }, { category: "self", summary: "SUSE Bug 1112121", url: "https://bugzilla.suse.com/1112121", }, { category: "self", summary: "SUSE Bug 1114029", url: "https://bugzilla.suse.com/1114029", }, { category: "self", summary: "SUSE Bug 1114059", url: "https://bugzilla.suse.com/1114059", }, { category: "self", summary: "SUSE Bug 1114115", url: "https://bugzilla.suse.com/1114115", }, { category: "self", summary: "SUSE Bug 1114268", url: "https://bugzilla.suse.com/1114268", }, { category: "self", summary: "SUSE Bug 1114877", url: "https://bugzilla.suse.com/1114877", }, { category: "self", summary: "SUSE Bug 1115029", url: "https://bugzilla.suse.com/1115029", }, { category: "self", summary: "SUSE Bug 1115978", url: "https://bugzilla.suse.com/1115978", }, { category: "self", summary: "SUSE Bug 1116365", url: "https://bugzilla.suse.com/1116365", }, { category: "self", summary: "SUSE Bug 1116566", url: "https://bugzilla.suse.com/1116566", }, { category: "self", summary: "SUSE Bug 1116610", url: "https://bugzilla.suse.com/1116610", }, { category: "self", summary: "SUSE Bug 1116826", url: "https://bugzilla.suse.com/1116826", }, { category: "self", summary: "SUSE Bug 1117759", url: "https://bugzilla.suse.com/1117759", }, { category: "self", summary: "SUSE Bug 1118112", url: "https://bugzilla.suse.com/1118112", }, { category: "self", summary: "SUSE Bug 1118478", url: "https://bugzilla.suse.com/1118478", }, { category: "self", summary: "SUSE Bug 1118917", url: "https://bugzilla.suse.com/1118917", }, { category: "self", summary: "SUSE Bug 1119233", url: "https://bugzilla.suse.com/1119233", }, { category: "self", summary: "SUSE Bug 1119271", url: "https://bugzilla.suse.com/1119271", }, { category: "self", summary: "SUSE Bug 1119320", url: "https://bugzilla.suse.com/1119320", }, { category: "self", summary: "SUSE Bug 1119727", url: "https://bugzilla.suse.com/1119727", }, { category: "self", summary: "SUSE Bug 1119807", url: "https://bugzilla.suse.com/1119807", }, { category: "self", summary: "SUSE Bug 1121038", url: "https://bugzilla.suse.com/1121038", }, { category: "self", summary: "SUSE Bug 1121424", url: "https://bugzilla.suse.com/1121424", }, { category: "self", summary: "SUSE Bug 1122565", url: "https://bugzilla.suse.com/1122565", }, { category: "self", summary: "SUSE Bug 1123902", url: "https://bugzilla.suse.com/1123902", }, { category: "self", summary: "SUSE Bug 1123983", url: "https://bugzilla.suse.com/1123983", }, { category: "self", summary: "SUSE Bug 1124794", url: "https://bugzilla.suse.com/1124794", }, { category: "self", summary: "SUSE Bug 1125097", url: "https://bugzilla.suse.com/1125097", }, { category: "self", summary: "SUSE Bug 987798", url: "https://bugzilla.suse.com/987798", }, { category: "self", summary: "SUSE CVE CVE-2018-17197 page", url: "https://www.suse.com/security/cve/CVE-2018-17197/", }, ], title: "Security update for SUSE Manager Server 3.2", tracking: { current_release_date: "2019-02-13T10:03:48Z", generator: { date: "2019-02-13T10:03:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0341-1", initial_release_date: "2019-02-13T10:03:48Z", revision_history: [ { date: "2019-02-13T10:03:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.aarch64", product: { name: "smdba-1.6.3-0.3.6.13.aarch64", product_id: "smdba-1.6.3-0.3.6.13.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", product_id: "spacewalk-branding-2.8.5.13-3.13.14.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.aarch64", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.aarch64", product: { name: "susemanager-3.2.15-3.16.13.aarch64", product_id: "susemanager-3.2.15-3.16.13.aarch64", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.aarch64", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.aarch64", product: { name: "susemanager-tools-3.2.15-3.16.13.aarch64", product_id: "susemanager-tools-3.2.15-3.16.13.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", product: { name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", product_id: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", }, }, { category: "product_version", name: "netty-4.1.8.Final-2.7.4.noarch", product: { name: "netty-4.1.8.Final-2.7.4.noarch", product_id: "netty-4.1.8.Final-2.7.4.noarch", }, }, { category: "product_version", name: "py26-compat-salt-2016.11.10-6.18.14.noarch", product: { name: "py26-compat-salt-2016.11.10-6.18.14.noarch", product_id: "py26-compat-salt-2016.11.10-6.18.14.noarch", }, }, { category: "product_version", name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", product: { name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", product_id: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product_id: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", product: { name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", product_id: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", }, }, { category: "product_version", name: "spacecmd-2.8.25.8-3.12.13.noarch", product: { name: "spacecmd-2.8.25.8-3.12.13.noarch", product_id: "spacecmd-2.8.25.8-3.12.13.noarch", }, }, { category: "product_version", name: "spacewalk-admin-2.8.4.3-3.3.13.noarch", product: { name: "spacewalk-admin-2.8.4.3-3.3.13.noarch", product_id: "spacewalk-admin-2.8.4.3-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-backend-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-cdn-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", product: { name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", product_id: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", }, }, { category: "product_version", name: "spacewalk-base-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-check-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-check-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-check-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", product_id: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, }, { category: "product_version", name: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-dobby-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-html-2.8.7.12-3.16.12.noarch", product: { name: "spacewalk-html-2.8.7.12-3.16.12.noarch", product_id: "spacewalk-html-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "spacewalk-java-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-apidoc-sources-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", product: { name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", product_id: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", }, }, { category: "product_version", name: "spacewalk-setup-2.8.7.6-3.13.13.noarch", product: { name: "spacewalk-setup-2.8.7.6-3.13.13.noarch", product_id: "spacewalk-setup-2.8.7.6-3.13.13.noarch", }, }, { category: "product_version", name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", product: { name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", product_id: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", }, }, { category: "product_version", name: "spacewalk-utils-2.8.18.4-3.6.13.noarch", product: { name: "spacewalk-utils-2.8.18.4-3.6.13.noarch", product_id: "spacewalk-utils-2.8.18.4-3.6.13.noarch", }, }, { category: "product_version", name: "subscription-matcher-0.22-4.9.13.noarch", product: { name: "subscription-matcher-0.22-4.9.13.noarch", product_id: "subscription-matcher-0.22-4.9.13.noarch", }, }, { category: "product_version", name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-docs_en-3.2-11.15.12.noarch", product: { name: "susemanager-docs_en-3.2-11.15.12.noarch", product_id: "susemanager-docs_en-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-jsp_en-3.2-11.15.12.noarch", product: { name: "susemanager-jsp_en-3.2-11.15.12.noarch", product_id: "susemanager-jsp_en-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", product: { name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", product_id: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", }, }, { category: "product_version", name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", product: { name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", product_id: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", }, }, { category: "product_version", name: "susemanager-schema-3.2.16-3.16.13.noarch", product: { name: "susemanager-schema-3.2.16-3.16.13.noarch", product_id: "susemanager-schema-3.2.16-3.16.13.noarch", }, }, { category: "product_version", name: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", product: { name: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", product_id: "susemanager-schema-sanity-3.2.16-3.16.13.noarch", }, }, { category: "product_version", name: "susemanager-sls-3.2.20-3.18.1.noarch", product: { name: "susemanager-sls-3.2.20-3.18.1.noarch", product_id: "susemanager-sls-3.2.20-3.18.1.noarch", }, }, { category: "product_version", name: "susemanager-sync-data-3.2.12-3.14.2.noarch", product: { name: "susemanager-sync-data-3.2.12-3.14.2.noarch", product_id: "susemanager-sync-data-3.2.12-3.14.2.noarch", }, }, { category: "product_version", name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", product: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", product_id: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, }, { category: "product_version", name: "tika-core-1.20-3.6.13.noarch", product: { name: "tika-core-1.20-3.6.13.noarch", product_id: "tika-core-1.20-3.6.13.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.ppc64le", product: { name: "smdba-1.6.3-0.3.6.13.ppc64le", product_id: "smdba-1.6.3-0.3.6.13.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", product_id: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.ppc64le", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.ppc64le", product: { name: "susemanager-3.2.15-3.16.13.ppc64le", product_id: "susemanager-3.2.15-3.16.13.ppc64le", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.ppc64le", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.ppc64le", product: { name: "susemanager-tools-3.2.15-3.16.13.ppc64le", product_id: "susemanager-tools-3.2.15-3.16.13.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.s390x", product: { name: "smdba-1.6.3-0.3.6.13.s390x", product_id: "smdba-1.6.3-0.3.6.13.s390x", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.s390x", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.s390x", product_id: "spacewalk-branding-2.8.5.13-3.13.14.s390x", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.s390x", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.s390x", product: { name: "susemanager-3.2.15-3.16.13.s390x", product_id: "susemanager-3.2.15-3.16.13.s390x", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.s390x", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.s390x", product: { name: "susemanager-tools-3.2.15-3.16.13.s390x", product_id: "susemanager-tools-3.2.15-3.16.13.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "smdba-1.6.3-0.3.6.13.x86_64", product: { name: "smdba-1.6.3-0.3.6.13.x86_64", product_id: "smdba-1.6.3-0.3.6.13.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", product: { name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", product_id: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", product: { name: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", product_id: "spacewalk-branding-devel-2.8.5.13-3.13.14.x86_64", }, }, { category: "product_version", name: "susemanager-3.2.15-3.16.13.x86_64", product: { name: "susemanager-3.2.15-3.16.13.x86_64", product_id: "susemanager-3.2.15-3.16.13.x86_64", }, }, { category: "product_version", name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", product: { name: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", product_id: "susemanager-nodejs-sdk-devel-1.0.4-3.6.13.x86_64", }, }, { category: "product_version", name: "susemanager-tools-3.2.15-3.16.13.x86_64", product: { name: "susemanager-tools-3.2.15-3.16.13.x86_64", product_id: "susemanager-tools-3.2.15-3.16.13.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 3.2", product: { name: "SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:3.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 3.2", product: { name: "SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:3.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-check-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-check-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-check-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-setup-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", }, product_reference: "spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch as component of SUSE Manager Proxy 3.2", product_id: "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, product_reference: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.2", }, { category: "default_component_of", full_product_name: { name: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", }, product_reference: "branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.8.Final-2.7.4.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", }, product_reference: "netty-4.1.8.Final-2.7.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "py26-compat-salt-2016.11.10-6.18.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", }, product_reference: "py26-compat-salt-2016.11.10-6.18.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", }, product_reference: "python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", }, product_reference: "saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", }, product_reference: "smdba-1.6.3-0.3.6.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", }, product_reference: "smdba-1.6.3-0.3.6.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "smdba-1.6.3-0.3.6.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", }, product_reference: "smdba-1.6.3-0.3.6.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacecmd-2.8.25.8-3.12.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", }, product_reference: "spacecmd-2.8.25.8-3.12.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-admin-2.8.4.3-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", }, product_reference: "spacewalk-admin-2.8.4.3-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-app-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-server-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", }, product_reference: "spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.8.5.13-3.13.14.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", }, product_reference: "spacewalk-branding-2.8.5.13-3.13.14.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", }, product_reference: "spacewalk-client-tools-2.8.22.4-3.3.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-html-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", }, product_reference: "spacewalk-html-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-config-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-config-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-lib-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-setup-2.8.7.6-3.13.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", }, product_reference: "spacewalk-setup-2.8.7.6-3.13.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", }, product_reference: "spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "spacewalk-utils-2.8.18.4-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", }, product_reference: "spacewalk-utils-2.8.18.4-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "subscription-matcher-0.22-4.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", }, product_reference: "subscription-matcher-0.22-4.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", }, product_reference: "susemanager-3.2.15-3.16.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", }, product_reference: "susemanager-3.2.15-3.16.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.2.15-3.16.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", }, product_reference: "susemanager-3.2.15-3.16.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-docs_en-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", }, product_reference: "susemanager-docs_en-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-jsp_en-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", }, product_reference: "susemanager-jsp_en-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-reference_en-pdf-3.2-11.15.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", }, product_reference: "susemanager-reference_en-pdf-3.2-11.15.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", }, product_reference: "susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-schema-3.2.16-3.16.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", }, product_reference: "susemanager-schema-3.2.16-3.16.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-sls-3.2.20-3.18.1.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", }, product_reference: "susemanager-sls-3.2.20-3.18.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-sync-data-3.2.12-3.14.2.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", }, product_reference: "susemanager-sync-data-3.2.12-3.14.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.ppc64le as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", }, product_reference: "susemanager-tools-3.2.15-3.16.13.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.s390x as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", }, product_reference: "susemanager-tools-3.2.15-3.16.13.s390x", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.2.15-3.16.13.x86_64 as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", }, product_reference: "susemanager-tools-3.2.15-3.16.13.x86_64", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "susemanager-web-libs-2.8.7.12-3.16.12.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", }, product_reference: "susemanager-web-libs-2.8.7.12-3.16.12.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, { category: "default_component_of", full_product_name: { name: "tika-core-1.20-3.6.13.noarch as component of SUSE Manager Server 3.2", product_id: "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", }, product_reference: "tika-core-1.20-3.6.13.noarch", relates_to_product_reference: "SUSE Manager Server 3.2", }, ], }, vulnerabilities: [ { cve: "CVE-2018-17197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-17197", }, ], notes: [ { category: "general", text: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-17197", url: "https://www.suse.com/security/cve/CVE-2018-17197", }, { category: "external", summary: "SUSE Bug 1121038 for CVE-2018-17197", url: "https://bugzilla.suse.com/1121038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.2:python2-spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Proxy 3.2:spacewalk-check-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-setup-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Proxy 3.2:spacewalk-proxy-installer-2.8.6.4-3.6.13.noarch", "SUSE Manager Proxy 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:branch-network-formula-0.1.1545038754.c983fa6-3.6.13.noarch", "SUSE Manager Server 3.2:netty-4.1.8.Final-2.7.4.noarch", "SUSE Manager Server 3.2:py26-compat-salt-2016.11.10-6.18.14.noarch", "SUSE Manager Server 3.2:python-susemanager-retail-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:python2-spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:saltboot-formula-0.1.1546527519.591e925-3.9.13.noarch", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.ppc64le", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.s390x", "SUSE Manager Server 3.2:smdba-1.6.3-0.3.6.13.x86_64", "SUSE Manager Server 3.2:spacecmd-2.8.25.8-3.12.13.noarch", "SUSE Manager Server 3.2:spacewalk-admin-2.8.4.3-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-backend-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-app-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-applet-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-common-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-config-files-tool-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-iss-export-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-package-push-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-server-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-oracle-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-sql-postgresql-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-tools-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xml-export-libs-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-backend-xmlrpc-2.8.57.8-3.10.14.noarch", "SUSE Manager Server 3.2:spacewalk-base-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-base-minimal-config-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.ppc64le", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.s390x", "SUSE Manager Server 3.2:spacewalk-branding-2.8.5.13-3.13.14.x86_64", "SUSE Manager Server 3.2:spacewalk-client-tools-2.8.22.4-3.3.13.noarch", "SUSE Manager Server 3.2:spacewalk-html-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:spacewalk-java-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-config-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-lib-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-oracle-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-java-postgresql-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-setup-2.8.7.6-3.13.13.noarch", "SUSE Manager Server 3.2:spacewalk-taskomatic-2.8.78.18-3.21.1.noarch", "SUSE Manager Server 3.2:spacewalk-utils-2.8.18.4-3.6.13.noarch", "SUSE Manager Server 3.2:subscription-matcher-0.22-4.9.13.noarch", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-advanced-topics_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-best-practices_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-docs_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-getting-started_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-jsp_en-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-reference_en-pdf-3.2-11.15.12.noarch", "SUSE Manager Server 3.2:susemanager-retail-tools-1.0.1544459934.07229ad-2.9.13.noarch", "SUSE Manager Server 3.2:susemanager-schema-3.2.16-3.16.13.noarch", "SUSE Manager Server 3.2:susemanager-sls-3.2.20-3.18.1.noarch", "SUSE Manager Server 3.2:susemanager-sync-data-3.2.12-3.14.2.noarch", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.ppc64le", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.s390x", "SUSE Manager Server 3.2:susemanager-tools-3.2.15-3.16.13.x86_64", "SUSE Manager Server 3.2:susemanager-web-libs-2.8.7.12-3.16.12.noarch", "SUSE Manager Server 3.2:tika-core-1.20-3.6.13.noarch", ], }, ], threats: [ { category: "impact", date: "2019-02-13T10:03:48Z", details: "moderate", }, ], title: "CVE-2018-17197", }, ], }
suse-ru-2019:0863-1
Vulnerability from csaf_suse
Published
2019-04-03 15:33
Modified
2019-04-03 15:33
Summary
Security update for SUSE Manager Server 3.1
Notes
Title of the patch
Security update for SUSE Manager Server 3.1
Description of the patch
This update fixes the following issues:
cobbler:
- Fixes case where distribution detection returns None (bsc#1130658)
- SUSE texmode fix (bsc#1109316)
- Fix for SUSE distribution detection in ISO building
(bsc#1123991)
py26-compat-salt:
- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)
spacecmd:
- Fix importing state channels using configchannel_import
- Fix getting file info for latest revision (via configchannel_filedetails)
spacewalk-branding:
- Update jquery.timepicker dependency to 1.11.14 to allow parsing
the time format without depending on the language. (bsc#1119081)
spacewalk-java:
- Fix a problem when cloning public child channels with a private base channel (bsc#1124639)
- Keep assigned channels on traditional to minion migration (bsc#1122836)
- Fix 'Add Selected to SSM' on System Groups -> systems page (bsc#1121856)
- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)
- XMLRPC API: Include init.sls in channel file list (bsc#1111191)
- Fix the config channels assignment via SSM (bsc#1117759)
spacewalk-utils:
- Create /etc/rhn with correct ownership to prevent file conflicts
spacewalk-web:
- Fix action scheduler time picker prefill when the server is on 'UTC/GMT' timezone (bsc#1121195)
- Fix initializing of the datetime picker (bsc#1126862)
- Show feedback messages after using the retry option on the notification messages page
subscription-matcher:
- Old style hard bundle merging fix (bsc#1114059)
susemanager:
- Fix creation of bootstrap repositories for SLE12 (no SP) by requiring python-setuptools
only for SLE12 >= SP1 (bsc#1129765)
- Add `python-setuptools` package dependency to SLES12 bootstrap repo (bsc#1119964)
- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.
susemanager-schema:
- Fix performance regression in inter-server-sync (bsc#1128781)
susemanager-docs_en:
- Update text and image files
- 2.1 comparison: clarify profile syncing support
- Adjust documentation about notification settings
- Fix internal link (SMT documentation).
- Remove documentation about the 'mgr-sync enable-scc' subcommand. This
subcommand is no longer available.
susemanager-frontend-libs:
- Update jquery.timepicker to 1.11.14 (bsc#1119081)
tika-core:
- New upstream version (1.20). Fixes infinite loop in SQLite3Parser (CVE-2018-17197) (bsc#1121038)
Patchnames
SUSE-2019-863,SUSE-SUSE-Manager-Proxy-3.1-2019-863,SUSE-SUSE-Manager-Server-3.1-2019-863
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Server 3.1", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes the following issues:\n\ncobbler:\n\n- Fixes case where distribution detection returns None (bsc#1130658)\n- SUSE texmode fix (bsc#1109316)\n- Fix for SUSE distribution detection in ISO building\n (bsc#1123991)\n\npy26-compat-salt:\n\n- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)\n\nspacecmd:\n\n- Fix importing state channels using configchannel_import\n- Fix getting file info for latest revision (via configchannel_filedetails)\n\nspacewalk-branding:\n\n- Update jquery.timepicker dependency to 1.11.14 to allow parsing\n the time format without depending on the language. (bsc#1119081)\n\nspacewalk-java:\n\n- Fix a problem when cloning public child channels with a private base channel (bsc#1124639)\n- Keep assigned channels on traditional to minion migration (bsc#1122836)\n- Fix 'Add Selected to SSM' on System Groups -> systems page (bsc#1121856)\n- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)\n- XMLRPC API: Include init.sls in channel file list (bsc#1111191)\n- Fix the config channels assignment via SSM (bsc#1117759)\n\nspacewalk-utils:\n\n- Create /etc/rhn with correct ownership to prevent file conflicts\n\nspacewalk-web:\n\n- Fix action scheduler time picker prefill when the server is on 'UTC/GMT' timezone (bsc#1121195)\n- Fix initializing of the datetime picker (bsc#1126862)\n- Show feedback messages after using the retry option on the notification messages page\n\nsubscription-matcher:\n\n- Old style hard bundle merging fix (bsc#1114059)\n\nsusemanager:\n\n- Fix creation of bootstrap repositories for SLE12 (no SP) by requiring python-setuptools\n only for SLE12 >= SP1 (bsc#1129765)\n- Add `python-setuptools` package dependency to SLES12 bootstrap repo (bsc#1119964)\n- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.\n\nsusemanager-schema:\n\n- Fix performance regression in inter-server-sync (bsc#1128781)\n\nsusemanager-docs_en:\n\n- Update text and image files\n- 2.1 comparison: clarify profile syncing support\n- Adjust documentation about notification settings\n- Fix internal link (SMT documentation).\n- Remove documentation about the 'mgr-sync enable-scc' subcommand. This\n subcommand is no longer available.\n\nsusemanager-frontend-libs:\n\n- Update jquery.timepicker to 1.11.14 (bsc#1119081) \n\ntika-core:\n\n- New upstream version (1.20). Fixes infinite loop in SQLite3Parser (CVE-2018-17197) (bsc#1121038) \n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-863,SUSE-SUSE-Manager-Proxy-3.1-2019-863,SUSE-SUSE-Manager-Server-3.1-2019-863", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2019_0863-1.json", }, { category: "self", summary: "URL for SUSE-RU-2019:0863-1", url: "https://www.suse.com/support/update/announcement//suse-ru-20190863-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2019:0863-1", url: "https://lists.suse.com/pipermail/sle-updates/2019-April/011135.html", }, { category: "self", summary: "SUSE Bug 1109316", url: "https://bugzilla.suse.com/1109316", }, { category: "self", summary: "SUSE Bug 1111191", url: "https://bugzilla.suse.com/1111191", }, { category: "self", summary: "SUSE Bug 1111910", url: "https://bugzilla.suse.com/1111910", }, { category: "self", summary: "SUSE Bug 1114029", url: "https://bugzilla.suse.com/1114029", }, { category: "self", summary: "SUSE Bug 1114059", url: "https://bugzilla.suse.com/1114059", }, { category: "self", summary: "SUSE Bug 1114157", url: "https://bugzilla.suse.com/1114157", }, { category: "self", summary: "SUSE Bug 1114169", url: "https://bugzilla.suse.com/1114169", }, { category: "self", summary: "SUSE Bug 1117759", url: "https://bugzilla.suse.com/1117759", }, { category: "self", summary: "SUSE Bug 1119081", url: "https://bugzilla.suse.com/1119081", }, { category: "self", summary: "SUSE Bug 1119964", url: "https://bugzilla.suse.com/1119964", }, { category: "self", summary: "SUSE Bug 1121038", url: "https://bugzilla.suse.com/1121038", }, { category: "self", summary: "SUSE Bug 1121195", url: "https://bugzilla.suse.com/1121195", }, { category: "self", summary: "SUSE Bug 1121856", url: "https://bugzilla.suse.com/1121856", }, { category: "self", summary: "SUSE Bug 1122836", url: "https://bugzilla.suse.com/1122836", }, { category: "self", summary: "SUSE Bug 1123991", url: "https://bugzilla.suse.com/1123991", }, { category: "self", summary: "SUSE Bug 1124639", url: "https://bugzilla.suse.com/1124639", }, { category: "self", summary: "SUSE Bug 1126862", url: "https://bugzilla.suse.com/1126862", }, { category: "self", summary: "SUSE Bug 1128781", url: "https://bugzilla.suse.com/1128781", }, { category: "self", summary: "SUSE Bug 1129765", url: "https://bugzilla.suse.com/1129765", }, { category: "self", summary: "SUSE Bug 1130658", url: "https://bugzilla.suse.com/1130658", }, { category: "self", summary: "SUSE CVE CVE-2018-10851 page", url: "https://www.suse.com/security/cve/CVE-2018-10851/", }, { category: "self", summary: "SUSE CVE CVE-2018-14626 page", url: "https://www.suse.com/security/cve/CVE-2018-14626/", }, { category: "self", summary: "SUSE CVE CVE-2018-17197 page", url: "https://www.suse.com/security/cve/CVE-2018-17197/", }, ], title: "Security update for SUSE Manager Server 3.1", tracking: { current_release_date: "2019-04-03T15:33:20Z", generator: { date: "2019-04-03T15:33:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2019:0863-1", initial_release_date: "2019-04-03T15:33:20Z", revision_history: [ { date: "2019-04-03T15:33:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", product_id: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.aarch64", product: { name: "susemanager-3.1.19-2.34.2.aarch64", product_id: "susemanager-3.1.19-2.34.2.aarch64", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.aarch64", product: { name: "susemanager-tools-3.1.19-2.34.2.aarch64", product_id: "susemanager-tools-3.1.19-2.34.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cobbler-2.6.6-5.25.1.noarch", product: { name: "cobbler-2.6.6-5.25.1.noarch", product_id: "cobbler-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "cobbler-tests-2.6.6-5.25.1.noarch", product: { name: "cobbler-tests-2.6.6-5.25.1.noarch", product_id: "cobbler-tests-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "cobbler-web-2.6.6-5.25.1.noarch", product: { name: "cobbler-web-2.6.6-5.25.1.noarch", product_id: "cobbler-web-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "koan-2.6.6-5.25.1.noarch", product: { name: "koan-2.6.6-5.25.1.noarch", product_id: "koan-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "py26-compat-salt-2016.11.10-1.19.3.noarch", product: { name: "py26-compat-salt-2016.11.10-1.19.3.noarch", product_id: "py26-compat-salt-2016.11.10-1.19.3.noarch", }, }, { category: "product_version", name: "spacecmd-2.7.8.15-2.32.1.noarch", product: { name: "spacecmd-2.7.8.15-2.32.1.noarch", product_id: "spacecmd-2.7.8.15-2.32.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-html-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-html-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-html-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-utils-2.7.10.11-2.23.3.noarch", product: { name: "spacewalk-utils-2.7.10.11-2.23.3.noarch", product_id: "spacewalk-utils-2.7.10.11-2.23.3.noarch", }, }, { category: "product_version", name: "subscription-matcher-0.22-4.9.2.noarch", product: { name: "subscription-matcher-0.22-4.9.2.noarch", product_id: "subscription-matcher-0.22-4.9.2.noarch", }, }, { category: "product_version", name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-docs_en-3.1-10.29.4.noarch", product: { name: "susemanager-docs_en-3.1-10.29.4.noarch", product_id: "susemanager-docs_en-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", product: { name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", product_id: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", }, }, { category: "product_version", name: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", product: { name: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", product_id: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", }, }, { category: "product_version", name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-jsp_en-3.1-10.29.4.noarch", product: { name: "susemanager-jsp_en-3.1-10.29.4.noarch", product_id: "susemanager-jsp_en-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-schema-3.1.21-2.36.1.noarch", product: { name: "susemanager-schema-3.1.21-2.36.1.noarch", product_id: "susemanager-schema-3.1.21-2.36.1.noarch", }, }, { category: "product_version", name: "tika-core-1.20-1.6.2.noarch", product: { name: "tika-core-1.20-1.6.2.noarch", product_id: "tika-core-1.20-1.6.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", product_id: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.ppc64le", product: { name: "susemanager-3.1.19-2.34.2.ppc64le", product_id: "susemanager-3.1.19-2.34.2.ppc64le", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.ppc64le", product: { name: "susemanager-tools-3.1.19-2.34.2.ppc64le", product_id: "susemanager-tools-3.1.19-2.34.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.s390x", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.s390x", product_id: "spacewalk-branding-2.7.2.17-2.31.3.s390x", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.s390x", product: { name: "susemanager-3.1.19-2.34.2.s390x", product_id: "susemanager-3.1.19-2.34.2.s390x", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.s390x", product: { name: "susemanager-tools-3.1.19-2.34.2.s390x", product_id: "susemanager-tools-3.1.19-2.34.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", product_id: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.x86_64", product: { name: "susemanager-3.1.19-2.34.2.x86_64", product_id: "susemanager-3.1.19-2.34.2.x86_64", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.x86_64", product: { name: "susemanager-tools-3.1.19-2.34.2.x86_64", product_id: "susemanager-tools-3.1.19-2.34.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 3.1", product: { name: "SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:3.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 3.1", product: { name: "SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:3.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch as component of SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch as component of SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.1", }, { category: "default_component_of", full_product_name: { name: "cobbler-2.6.6-5.25.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", }, product_reference: "cobbler-2.6.6-5.25.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "py26-compat-salt-2016.11.10-1.19.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", }, product_reference: "py26-compat-salt-2016.11.10-1.19.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacecmd-2.7.8.15-2.32.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", }, product_reference: "spacecmd-2.7.8.15-2.32.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-html-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-html-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-utils-2.7.10.11-2.23.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", }, product_reference: "spacewalk-utils-2.7.10.11-2.23.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "subscription-matcher-0.22-4.9.2.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", }, product_reference: "subscription-matcher-0.22-4.9.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", }, product_reference: "susemanager-3.1.19-2.34.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", }, product_reference: "susemanager-3.1.19-2.34.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", }, product_reference: "susemanager-3.1.19-2.34.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-docs_en-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", }, product_reference: "susemanager-docs_en-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", }, product_reference: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-jsp_en-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", }, product_reference: "susemanager-jsp_en-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-schema-3.1.21-2.36.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", }, product_reference: "susemanager-schema-3.1.21-2.36.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", }, product_reference: "susemanager-tools-3.1.19-2.34.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", }, product_reference: "susemanager-tools-3.1.19-2.34.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", }, product_reference: "susemanager-tools-3.1.19-2.34.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "tika-core-1.20-1.6.2.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", }, product_reference: "tika-core-1.20-1.6.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, ], }, vulnerabilities: [ { cve: "CVE-2018-10851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10851", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-10851", url: "https://www.suse.com/security/cve/CVE-2018-10851", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-10851", }, { cve: "CVE-2018-14626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14626", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-14626", url: "https://www.suse.com/security/cve/CVE-2018-14626", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-14626", }, { cve: "CVE-2018-17197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-17197", }, ], notes: [ { category: "general", text: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-17197", url: "https://www.suse.com/security/cve/CVE-2018-17197", }, { category: "external", summary: "SUSE Bug 1121038 for CVE-2018-17197", url: "https://bugzilla.suse.com/1121038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-17197", }, ], }
suse-su-2019:0863-1
Vulnerability from csaf_suse
Published
2019-04-03 15:33
Modified
2019-04-03 15:33
Summary
Security update for SUSE Manager Server 3.1
Notes
Title of the patch
Security update for SUSE Manager Server 3.1
Description of the patch
This update fixes the following issues:
cobbler:
- Fixes case where distribution detection returns None (bsc#1130658)
- SUSE texmode fix (bsc#1109316)
- Fix for SUSE distribution detection in ISO building
(bsc#1123991)
py26-compat-salt:
- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)
spacecmd:
- Fix importing state channels using configchannel_import
- Fix getting file info for latest revision (via configchannel_filedetails)
spacewalk-branding:
- Update jquery.timepicker dependency to 1.11.14 to allow parsing
the time format without depending on the language. (bsc#1119081)
spacewalk-java:
- Fix a problem when cloning public child channels with a private base channel (bsc#1124639)
- Keep assigned channels on traditional to minion migration (bsc#1122836)
- Fix 'Add Selected to SSM' on System Groups -> systems page (bsc#1121856)
- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)
- XMLRPC API: Include init.sls in channel file list (bsc#1111191)
- Fix the config channels assignment via SSM (bsc#1117759)
spacewalk-utils:
- Create /etc/rhn with correct ownership to prevent file conflicts
spacewalk-web:
- Fix action scheduler time picker prefill when the server is on 'UTC/GMT' timezone (bsc#1121195)
- Fix initializing of the datetime picker (bsc#1126862)
- Show feedback messages after using the retry option on the notification messages page
subscription-matcher:
- Old style hard bundle merging fix (bsc#1114059)
susemanager:
- Fix creation of bootstrap repositories for SLE12 (no SP) by requiring python-setuptools
only for SLE12 >= SP1 (bsc#1129765)
- Add `python-setuptools` package dependency to SLES12 bootstrap repo (bsc#1119964)
- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.
susemanager-schema:
- Fix performance regression in inter-server-sync (bsc#1128781)
susemanager-docs_en:
- Update text and image files
- 2.1 comparison: clarify profile syncing support
- Adjust documentation about notification settings
- Fix internal link (SMT documentation).
- Remove documentation about the 'mgr-sync enable-scc' subcommand. This
subcommand is no longer available.
susemanager-frontend-libs:
- Update jquery.timepicker to 1.11.14 (bsc#1119081)
tika-core:
- New upstream version (1.20). Fixes infinite loop in SQLite3Parser (CVE-2018-17197) (bsc#1121038)
Patchnames
SUSE-2019-863,SUSE-SUSE-Manager-Proxy-3.1-2019-863,SUSE-SUSE-Manager-Server-3.1-2019-863
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Server 3.1", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes the following issues:\n\ncobbler:\n\n- Fixes case where distribution detection returns None (bsc#1130658)\n- SUSE texmode fix (bsc#1109316)\n- Fix for SUSE distribution detection in ISO building\n (bsc#1123991)\n\npy26-compat-salt:\n\n- Remove arch from name when pkg.list_pkgs is called with 'attr' (bsc#1114029)\n\nspacecmd:\n\n- Fix importing state channels using configchannel_import\n- Fix getting file info for latest revision (via configchannel_filedetails)\n\nspacewalk-branding:\n\n- Update jquery.timepicker dependency to 1.11.14 to allow parsing\n the time format without depending on the language. (bsc#1119081)\n\nspacewalk-java:\n\n- Fix a problem when cloning public child channels with a private base channel (bsc#1124639)\n- Keep assigned channels on traditional to minion migration (bsc#1122836)\n- Fix 'Add Selected to SSM' on System Groups -> systems page (bsc#1121856)\n- Disable notification types with 'java.notifications_type_disabled' in rhn.conf (bsc#1111910)\n- XMLRPC API: Include init.sls in channel file list (bsc#1111191)\n- Fix the config channels assignment via SSM (bsc#1117759)\n\nspacewalk-utils:\n\n- Create /etc/rhn with correct ownership to prevent file conflicts\n\nspacewalk-web:\n\n- Fix action scheduler time picker prefill when the server is on 'UTC/GMT' timezone (bsc#1121195)\n- Fix initializing of the datetime picker (bsc#1126862)\n- Show feedback messages after using the retry option on the notification messages page\n\nsubscription-matcher:\n\n- Old style hard bundle merging fix (bsc#1114059)\n\nsusemanager:\n\n- Fix creation of bootstrap repositories for SLE12 (no SP) by requiring python-setuptools\n only for SLE12 >= SP1 (bsc#1129765)\n- Add `python-setuptools` package dependency to SLES12 bootstrap repo (bsc#1119964)\n- Rhnlib was renamed to python2-rhnlib. Change bootstrap data accordingly.\n\nsusemanager-schema:\n\n- Fix performance regression in inter-server-sync (bsc#1128781)\n\nsusemanager-docs_en:\n\n- Update text and image files\n- 2.1 comparison: clarify profile syncing support\n- Adjust documentation about notification settings\n- Fix internal link (SMT documentation).\n- Remove documentation about the 'mgr-sync enable-scc' subcommand. This\n subcommand is no longer available.\n\nsusemanager-frontend-libs:\n\n- Update jquery.timepicker to 1.11.14 (bsc#1119081) \n\ntika-core:\n\n- New upstream version (1.20). Fixes infinite loop in SQLite3Parser (CVE-2018-17197) (bsc#1121038) \n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-863,SUSE-SUSE-Manager-Proxy-3.1-2019-863,SUSE-SUSE-Manager-Server-3.1-2019-863", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0863-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0863-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190863-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0863-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005291.html", }, { category: "self", summary: "SUSE Bug 1109316", url: "https://bugzilla.suse.com/1109316", }, { category: "self", summary: "SUSE Bug 1111191", url: "https://bugzilla.suse.com/1111191", }, { category: "self", summary: "SUSE Bug 1111910", url: "https://bugzilla.suse.com/1111910", }, { category: "self", summary: "SUSE Bug 1114029", url: "https://bugzilla.suse.com/1114029", }, { category: "self", summary: "SUSE Bug 1114059", url: "https://bugzilla.suse.com/1114059", }, { category: "self", summary: "SUSE Bug 1114157", url: "https://bugzilla.suse.com/1114157", }, { category: "self", summary: "SUSE Bug 1114169", url: "https://bugzilla.suse.com/1114169", }, { category: "self", summary: "SUSE Bug 1117759", url: "https://bugzilla.suse.com/1117759", }, { category: "self", summary: "SUSE Bug 1119081", url: "https://bugzilla.suse.com/1119081", }, { category: "self", summary: "SUSE Bug 1119964", url: "https://bugzilla.suse.com/1119964", }, { category: "self", summary: "SUSE Bug 1121038", url: "https://bugzilla.suse.com/1121038", }, { category: "self", summary: "SUSE Bug 1121195", url: "https://bugzilla.suse.com/1121195", }, { category: "self", summary: "SUSE Bug 1121856", url: "https://bugzilla.suse.com/1121856", }, { category: "self", summary: "SUSE Bug 1122836", url: "https://bugzilla.suse.com/1122836", }, { category: "self", summary: "SUSE Bug 1123991", url: "https://bugzilla.suse.com/1123991", }, { category: "self", summary: "SUSE Bug 1124639", url: "https://bugzilla.suse.com/1124639", }, { category: "self", summary: "SUSE Bug 1126862", url: "https://bugzilla.suse.com/1126862", }, { category: "self", summary: "SUSE Bug 1128781", url: "https://bugzilla.suse.com/1128781", }, { category: "self", summary: "SUSE Bug 1129765", url: "https://bugzilla.suse.com/1129765", }, { category: "self", summary: "SUSE Bug 1130658", url: "https://bugzilla.suse.com/1130658", }, { category: "self", summary: "SUSE CVE CVE-2018-10851 page", url: "https://www.suse.com/security/cve/CVE-2018-10851/", }, { category: "self", summary: "SUSE CVE CVE-2018-14626 page", url: "https://www.suse.com/security/cve/CVE-2018-14626/", }, { category: "self", summary: "SUSE CVE CVE-2018-17197 page", url: "https://www.suse.com/security/cve/CVE-2018-17197/", }, ], title: "Security update for SUSE Manager Server 3.1", tracking: { current_release_date: "2019-04-03T15:33:20Z", generator: { date: "2019-04-03T15:33:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0863-1", initial_release_date: "2019-04-03T15:33:20Z", revision_history: [ { date: "2019-04-03T15:33:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", product_id: "spacewalk-branding-2.7.2.17-2.31.3.aarch64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.aarch64", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.aarch64", product: { name: "susemanager-3.1.19-2.34.2.aarch64", product_id: "susemanager-3.1.19-2.34.2.aarch64", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.aarch64", product: { name: "susemanager-tools-3.1.19-2.34.2.aarch64", product_id: "susemanager-tools-3.1.19-2.34.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cobbler-2.6.6-5.25.1.noarch", product: { name: "cobbler-2.6.6-5.25.1.noarch", product_id: "cobbler-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "cobbler-tests-2.6.6-5.25.1.noarch", product: { name: "cobbler-tests-2.6.6-5.25.1.noarch", product_id: "cobbler-tests-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "cobbler-web-2.6.6-5.25.1.noarch", product: { name: "cobbler-web-2.6.6-5.25.1.noarch", product_id: "cobbler-web-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "koan-2.6.6-5.25.1.noarch", product: { name: "koan-2.6.6-5.25.1.noarch", product_id: "koan-2.6.6-5.25.1.noarch", }, }, { category: "product_version", name: "py26-compat-salt-2016.11.10-1.19.3.noarch", product: { name: "py26-compat-salt-2016.11.10-1.19.3.noarch", product_id: "py26-compat-salt-2016.11.10-1.19.3.noarch", }, }, { category: "product_version", name: "spacecmd-2.7.8.15-2.32.1.noarch", product: { name: "spacecmd-2.7.8.15-2.32.1.noarch", product_id: "spacecmd-2.7.8.15-2.32.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-dobby-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-html-2.7.1.21-2.35.1.noarch", product: { name: "spacewalk-html-2.7.1.21-2.35.1.noarch", product_id: "spacewalk-html-2.7.1.21-2.35.1.noarch", }, }, { category: "product_version", name: "spacewalk-java-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-apidoc-sources-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", product: { name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", product_id: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", }, }, { category: "product_version", name: "spacewalk-utils-2.7.10.11-2.23.3.noarch", product: { name: "spacewalk-utils-2.7.10.11-2.23.3.noarch", product_id: "spacewalk-utils-2.7.10.11-2.23.3.noarch", }, }, { category: "product_version", name: "subscription-matcher-0.22-4.9.2.noarch", product: { name: "subscription-matcher-0.22-4.9.2.noarch", product_id: "subscription-matcher-0.22-4.9.2.noarch", }, }, { category: "product_version", name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-docs_en-3.1-10.29.4.noarch", product: { name: "susemanager-docs_en-3.1-10.29.4.noarch", product_id: "susemanager-docs_en-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", product: { name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", product_id: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", }, }, { category: "product_version", name: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", product: { name: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", product_id: "susemanager-frontend-libs-devel-3.1.2-3.10.1.noarch", }, }, { category: "product_version", name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-jsp_en-3.1-10.29.4.noarch", product: { name: "susemanager-jsp_en-3.1-10.29.4.noarch", product_id: "susemanager-jsp_en-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", product: { name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", product_id: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", }, }, { category: "product_version", name: "susemanager-schema-3.1.21-2.36.1.noarch", product: { name: "susemanager-schema-3.1.21-2.36.1.noarch", product_id: "susemanager-schema-3.1.21-2.36.1.noarch", }, }, { category: "product_version", name: "tika-core-1.20-1.6.2.noarch", product: { name: "tika-core-1.20-1.6.2.noarch", product_id: "tika-core-1.20-1.6.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", product_id: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.ppc64le", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.ppc64le", product: { name: "susemanager-3.1.19-2.34.2.ppc64le", product_id: "susemanager-3.1.19-2.34.2.ppc64le", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.ppc64le", product: { name: "susemanager-tools-3.1.19-2.34.2.ppc64le", product_id: "susemanager-tools-3.1.19-2.34.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.s390x", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.s390x", product_id: "spacewalk-branding-2.7.2.17-2.31.3.s390x", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.s390x", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.s390x", product: { name: "susemanager-3.1.19-2.34.2.s390x", product_id: "susemanager-3.1.19-2.34.2.s390x", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.s390x", product: { name: "susemanager-tools-3.1.19-2.34.2.s390x", product_id: "susemanager-tools-3.1.19-2.34.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", product: { name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", product_id: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", }, }, { category: "product_version", name: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", product: { name: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", product_id: "spacewalk-branding-devel-2.7.2.17-2.31.3.x86_64", }, }, { category: "product_version", name: "susemanager-3.1.19-2.34.2.x86_64", product: { name: "susemanager-3.1.19-2.34.2.x86_64", product_id: "susemanager-3.1.19-2.34.2.x86_64", }, }, { category: "product_version", name: "susemanager-tools-3.1.19-2.34.2.x86_64", product: { name: "susemanager-tools-3.1.19-2.34.2.x86_64", product_id: "susemanager-tools-3.1.19-2.34.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 3.1", product: { name: "SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:3.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 3.1", product: { name: "SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:3.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch as component of SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch as component of SUSE Manager Proxy 3.1", product_id: "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.1", }, { category: "default_component_of", full_product_name: { name: "cobbler-2.6.6-5.25.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", }, product_reference: "cobbler-2.6.6-5.25.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "py26-compat-salt-2016.11.10-1.19.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", }, product_reference: "py26-compat-salt-2016.11.10-1.19.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacecmd-2.7.8.15-2.32.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", }, product_reference: "spacecmd-2.7.8.15-2.32.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-branding-2.7.2.17-2.31.3.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", }, product_reference: "spacewalk-branding-2.7.2.17-2.31.3.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-html-2.7.1.21-2.35.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", }, product_reference: "spacewalk-html-2.7.1.21-2.35.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-config-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-config-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-lib-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", }, product_reference: "spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "spacewalk-utils-2.7.10.11-2.23.3.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", }, product_reference: "spacewalk-utils-2.7.10.11-2.23.3.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "subscription-matcher-0.22-4.9.2.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", }, product_reference: "subscription-matcher-0.22-4.9.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", }, product_reference: "susemanager-3.1.19-2.34.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", }, product_reference: "susemanager-3.1.19-2.34.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-3.1.19-2.34.2.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", }, product_reference: "susemanager-3.1.19-2.34.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-docs_en-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", }, product_reference: "susemanager-docs_en-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-frontend-libs-3.1.2-3.10.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", }, product_reference: "susemanager-frontend-libs-3.1.2-3.10.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-jsp_en-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", }, product_reference: "susemanager-jsp_en-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-reference_en-pdf-3.1-10.29.4.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", }, product_reference: "susemanager-reference_en-pdf-3.1-10.29.4.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-schema-3.1.21-2.36.1.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", }, product_reference: "susemanager-schema-3.1.21-2.36.1.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.ppc64le as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", }, product_reference: "susemanager-tools-3.1.19-2.34.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.s390x as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", }, product_reference: "susemanager-tools-3.1.19-2.34.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "susemanager-tools-3.1.19-2.34.2.x86_64 as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", }, product_reference: "susemanager-tools-3.1.19-2.34.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.1", }, { category: "default_component_of", full_product_name: { name: "tika-core-1.20-1.6.2.noarch as component of SUSE Manager Server 3.1", product_id: "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", }, product_reference: "tika-core-1.20-1.6.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.1", }, ], }, vulnerabilities: [ { cve: "CVE-2018-10851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10851", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-10851", url: "https://www.suse.com/security/cve/CVE-2018-10851", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-10851", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-10851", }, { cve: "CVE-2018-14626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14626", }, ], notes: [ { category: "general", text: "PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-14626", url: "https://www.suse.com/security/cve/CVE-2018-14626", }, { category: "external", summary: "SUSE Bug 1114157 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114157", }, { category: "external", summary: "SUSE Bug 1114169 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114169", }, { category: "external", summary: "SUSE Bug 1114170 for CVE-2018-14626", url: "https://bugzilla.suse.com/1114170", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-14626", }, { cve: "CVE-2018-17197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-17197", }, ], notes: [ { category: "general", text: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-17197", url: "https://www.suse.com/security/cve/CVE-2018-17197", }, { category: "external", summary: "SUSE Bug 1121038 for CVE-2018-17197", url: "https://bugzilla.suse.com/1121038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Manager Proxy 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Proxy 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:cobbler-2.6.6-5.25.1.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.10-1.19.3.noarch", "SUSE Manager Server 3.1:spacecmd-2.7.8.15-2.32.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.17-2.31.3.x86_64", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.21-2.35.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.19-2.41.3.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.11-2.23.3.noarch", "SUSE Manager Server 3.1:subscription-matcher-0.22-4.9.2.noarch", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.2-3.10.1.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.29.4.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.21-2.36.1.noarch", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.19-2.34.2.x86_64", "SUSE Manager Server 3.1:tika-core-1.20-1.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-04-03T15:33:20Z", details: "moderate", }, ], title: "CVE-2018-17197", }, ], }
gsd-2018-17197
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.
Aliases
Aliases
{ GSD: { alias: "CVE-2018-17197", description: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", id: "GSD-2018-17197", references: [ "https://www.suse.com/security/cve/CVE-2018-17197.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-17197", ], details: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", id: "GSD-2018-17197", modified: "2023-12-13T01:22:31.249129Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2018-17197", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Apache Tika", version: { version_data: [ { version_value: "Apache Tika 1.8-1.19.1", }, ], }, }, ], }, vendor_name: "Apache Software Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Denial of Service", }, ], }, ], }, references: { reference_data: [ { name: "106293", refsource: "BID", url: "http://www.securityfocus.com/bid/106293", }, { name: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", refsource: "MISC", url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", refsource: "MISC", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { name: "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpuapr2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "[1.8,1.19.1]", affected_versions: "All versions starting from 1.8 up to 1.19.1", cvss_v2: "AV:N/AC:M/Au:N/C:N/I:N/A:P", cvss_v3: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-835", "CWE-937", ], date: "2019-10-03", description: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's `SQLite3Parser`.", fixed_versions: [ "1.20", ], identifier: "CVE-2018-17197", identifiers: [ "CVE-2018-17197", ], not_impacted: "All versions before 1.8, all versions after 1.19.1", package_slug: "maven/org.apache.tika/tika-core", pubdate: "2018-12-24", solution: "Upgrade to version 1.20 or above.", title: "Loop with Unreachable Exit Condition (Infinite Loop)", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2018-17197", "http://www.securityfocus.com/bid/106293", "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", ], uuid: "c930445b-e545-4402-8f9b-e45375ef9a8c", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.19.1", versionStartIncluding: "1.8", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2018-17197", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-835", }, ], }, ], }, references: { reference_data: [ { name: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", refsource: "MISC", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", }, { name: "106293", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106293", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", refsource: "MISC", tags: [], url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { name: "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E", }, { name: "N/A", refsource: "N/A", tags: [], url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, }, }, lastModifiedDate: "2019-10-03T00:03Z", publishedDate: "2018-12-24T14:29Z", }, }, }
ghsa-3448-vfvv-xp9g
Vulnerability from github
Published
2018-12-26 17:45
Modified
2023-09-27 11:10
Severity ?
Summary
Apache Tika Denial of Service due to Infinite Loop in Tika's SQLite3Parser
Details
A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.
{ affected: [ { package: { ecosystem: "Maven", name: "org.apache.tika:tika-parsers", }, ranges: [ { events: [ { introduced: "1.8", }, { fixed: "1.20", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2018-17197", ], database_specific: { cwe_ids: [ "CWE-835", ], github_reviewed: true, github_reviewed_at: "2020-06-16T20:53:58Z", nvd_published_at: null, severity: "MODERATE", }, details: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", id: "GHSA-3448-vfvv-xp9g", modified: "2023-09-27T11:10:06Z", published: "2018-12-26T17:45:07Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-17197", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-3448-vfvv-xp9g", }, { type: "WEB", url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E", }, { type: "WEB", url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E", }, { type: "WEB", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, { type: "WEB", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/106293", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], summary: "Apache Tika Denial of Service due to Infinite Loop in Tika's SQLite3Parser", }
fkie_cve-2018-17197
Vulnerability from fkie_nvd
Published
2018-12-24 14:29
Modified
2024-11-21 03:54
Severity ?
Summary
A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*", matchCriteriaId: "CDEE3C7F-E452-483E-A4F2-A762E08BF72A", versionEndIncluding: "1.19.1", versionStartIncluding: "1.8", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A carefully crafted or corrupt sqlite file can cause an infinite loop in Apache Tika's SQLite3Parser in versions 1.8-1.19.1 of Apache Tika.", }, { lang: "es", value: "Chamilo LMS 1.11.8 contiene Cross-Site Scripting (XSS) en main/template/default/admin/gradebook_list.tpl en la herramienta de dependencias del gradebook, lo que permite que usuarios autenticados afecten a otros usuarios en condiciones específicas de permisos otorgados por los administradores. Se considera que esto tiene un \"riesgo bajo\" debido a la naturaleza de la característica que explota.", }, ], id: "CVE-2018-17197", lastModified: "2024-11-21T03:54:04.470", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-12-24T14:29:00.757", references: [ { source: "security@apache.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106293", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E", }, { source: "security@apache.org", url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E", }, { source: "security@apache.org", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, { source: "security@apache.org", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106293", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3%40%3Cdev.tika.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, ], sourceIdentifier: "security@apache.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-835", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.