Patch - AWS Systems Manager

Patch

Represents metadata about a patch.

Contents

AdvisoryIds

The Advisory ID of the patch. For example, RHSA-2020:3779. Applies to Linux-based managed nodes only.

Type: Array of strings

Required: No

Arch

The architecture of the patch. For example, in example-pkg-0.710.10-2.7.abcd.x86_64, the architecture is indicated by x86_64. Applies to Linux-based managed nodes only.

Type: String

Required: No

BugzillaIds

The Bugzilla ID of the patch. For example, 1600646. Applies to Linux-based managed nodes only.

Type: Array of strings

Required: No

Classification

The classification of the patch. For example, SecurityUpdates, Updates, or CriticalUpdates.

Type: String

Required: No

ContentUrl

The URL where more information can be obtained about the patch.

Type: String

Required: No

CVEIds

The Common Vulnerabilities and Exposures (CVE) ID of the patch. For example, CVE-2011-3192. Applies to Linux-based managed nodes only.

Type: Array of strings

Required: No

Description

The description of the patch.

Type: String

Required: No

Epoch

The epoch of the patch. For example in pkg-example-EE-20180914-2.2.amzn1.noarch, the epoch value is 20180914-2. Applies to Linux-based managed nodes only.

Type: Integer

Required: No

Id

The ID of the patch. Applies to Windows patches only.

Note

This ID isn't the same as the Microsoft Knowledge Base ID.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 100.

Required: No

KbNumber

The Microsoft Knowledge Base ID of the patch. Applies to Windows patches only.

Type: String

Required: No

Language

The language of the patch if it's language-specific.

Type: String

Required: No

MsrcNumber

The ID of the Microsoft Security Response Center (MSRC) bulletin the patch is related to. For example, MS14-045. Applies to Windows patches only.

Type: String

Required: No

MsrcSeverity

The severity of the patch, such as Critical, Important, or Moderate. Applies to Windows patches only.

Type: String

Required: No

Name

The name of the patch. Applies to Linux-based managed nodes only.

Type: String

Required: No

Product

The specific product the patch is applicable for. For example, WindowsServer2016 or AmazonLinux2018.03.

Type: String

Required: No

ProductFamily

The product family the patch is applicable for. For example, Windows or Amazon Linux 2.

Type: String

Required: No

Release

The particular release of a patch. For example, in pkg-example-EE-20180914-2.2.amzn1.noarch, the release is 2.amaz1. Applies to Linux-based managed nodes only.

Type: String

Required: No

ReleaseDate

The date the patch was released.

Type: Timestamp

Required: No

Repository

The source patch repository for the operating system and version, such as trusty-security for Ubuntu Server 14.04 LTE and focal-security for Ubuntu Server 20.04 LTE. Applies to Linux-based managed nodes only.

Type: String

Required: No

Severity

The severity level of the patch. For example, CRITICAL or MODERATE.

Type: String

Required: No

Title

The title of the patch.

Type: String

Required: No

Vendor

The name of the vendor providing the patch.

Type: String

Required: No

Version

The version number of the patch. For example, in example-pkg-1.710.10-2.7.abcd.x86_64, the version number is indicated by -1. Applies to Linux-based managed nodes only.

Type: String

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: