Skip to content

Describe Available Patches

ssm_describe_available_patches R Documentation

Lists all patches eligible to be included in a patch baseline

Description

Lists all patches eligible to be included in a patch baseline.

Currently, describe_available_patches supports only the Amazon Linux 1, Amazon Linux 2, and Windows Server operating systems.

Usage

ssm_describe_available_patches(Filters, MaxResults, NextToken)

Arguments

Filters

Each element in the array is a structure containing a key-value pair.

Windows Server

Supported keys for Windows Server managed node patches include the following:

  • PATCH_SET

    Sample values: OS | APPLICATION

  • PRODUCT

    Sample values: WindowsServer2012 | ⁠Office 2010⁠ | MicrosoftDefenderAntivirus

  • PRODUCT_FAMILY

    Sample values: Windows | Office

  • MSRC_SEVERITY

    Sample values: ServicePacks | Important | Moderate

  • CLASSIFICATION

    Sample values: ServicePacks | SecurityUpdates | DefinitionUpdates

  • PATCH_ID

    Sample values: KB123456 | KB4516046

Linux

When specifying filters for Linux patches, you must specify a key-pair for PRODUCT. For example, using the Command Line Interface (CLI), the following command fails:

⁠aws ssm describe-available-patches --filters Key=CVE_ID,Values=CVE-2018-3615⁠

However, the following command succeeds:

⁠aws ssm describe-available-patches --filters Key=PRODUCT,Values=AmazonLinux2018.03 Key=CVE_ID,Values=CVE-2018-3615⁠

Supported keys for Linux managed node patches include the following:

  • PRODUCT

    Sample values: AmazonLinux2018.03 | AmazonLinux2.0

  • NAME

    Sample values: kernel-headers | samba-python | php

  • SEVERITY

    Sample values: Critical | Important | Medium | Low

  • EPOCH

    Sample values: 0 | 1

  • VERSION

    Sample values: ⁠78.6.1⁠ | ⁠4.10.16⁠

  • RELEASE

    Sample values: ⁠9.56.amzn1⁠ | ⁠1.amzn2⁠

  • ARCH

    Sample values: i686 | x86_64

  • REPOSITORY

    Sample values: Core | Updates

  • ADVISORY_ID

    Sample values: ALAS-2018-1058 | ALAS2-2021-1594

  • CVE_ID

    Sample values: CVE-2018-3615 | CVE-2020-1472

  • BUGZILLA_ID

    Sample values: 1463241

MaxResults

The maximum number of patches to return (per page).

NextToken

The token for the next set of items to return. (You received this token from a previous call.)

Value

A list with the following syntax:

list(
  Patches = list(
    list(
      Id = "string",
      ReleaseDate = as.POSIXct(
        "2015-01-01"
      ),
      Title = "string",
      Description = "string",
      ContentUrl = "string",
      Vendor = "string",
      ProductFamily = "string",
      Product = "string",
      Classification = "string",
      MsrcSeverity = "string",
      KbNumber = "string",
      MsrcNumber = "string",
      Language = "string",
      AdvisoryIds = list(
        "string"
      ),
      BugzillaIds = list(
        "string"
      ),
      CVEIds = list(
        "string"
      ),
      Name = "string",
      Epoch = 123,
      Version = "string",
      Release = "string",
      Arch = "string",
      Severity = "string",
      Repository = "string"
    )
  ),
  NextToken = "string"
)

Request syntax

svc$describe_available_patches(
  Filters = list(
    list(
      Key = "string",
      Values = list(
        "string"
      )
    )
  ),
  MaxResults = 123,
  NextToken = "string"
)