Vulnerability from csaf_suse
Published
2023-05-30 07:30
Modified
2023-05-30 07:30
Summary
Security update for c-ares
Notes
Title of the patch
Security update for c-ares
Description of the patch
This update for c-ares fixes the following issues:
Update to version 1.19.1:
- CVE-2023-32067: 0-byte UDP payload causes Denial of Service (bsc#1211604)
- CVE-2023-31147: Insufficient randomness in generation of DNS query IDs (bsc#1211605)
- CVE-2023-31130: Buffer Underwrite in ares_inet_net_pton() (bsc#1211606)
- CVE-2023-31124: AutoTools does not set CARES_RANDOM_FILE during cross compilation (bsc#1211607)
- Fix uninitialized memory warning in test
- ares_getaddrinfo() should allow a port of 0
- Fix memory leak in ares_send() on error
- Fix comment style in ares_data.h
- Fix typo in ares_init_options.3
- Sync ax_pthread.m4 with upstream
- Sync ax_cxx_compile_stdcxx_11.m4 with upstream to fix uclibc support
Patchnames
SUSE-2023-2313,SUSE-SLE-Micro-5.3-2023-2313,SUSE-SLE-Micro-5.4-2023-2313,SUSE-SLE-Module-Basesystem-15-SP4-2023-2313,SUSE-SLE-Module-Basesystem-15-SP5-2023-2313,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2313,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2313,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2313,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2313,SUSE-SLE-Product-RT-15-SP3-2023-2313,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2313,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2313,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2313,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2313,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2313,SUSE-SUSE-MicroOS-5.1-2023-2313,SUSE-SUSE-MicroOS-5.2-2023-2313,SUSE-Storage-7-2023-2313,SUSE-Storage-7.1-2023-2313,openSUSE-Leap-Micro-5.3-2023-2313,openSUSE-SLE-15.4-2023-2313,openSUSE-SLE-15.5-2023-2313
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for c-ares", title: "Title of the patch", }, { category: "description", text: "This update for c-ares fixes the following issues:\n\nUpdate to version 1.19.1:\n\n- CVE-2023-32067: 0-byte UDP payload causes Denial of Service (bsc#1211604)\n- CVE-2023-31147: Insufficient randomness in generation of DNS query IDs (bsc#1211605)\n- CVE-2023-31130: Buffer Underwrite in ares_inet_net_pton() (bsc#1211606)\n- CVE-2023-31124: AutoTools does not set CARES_RANDOM_FILE during cross compilation (bsc#1211607)\n- Fix uninitialized memory warning in test\n- ares_getaddrinfo() should allow a port of 0\n- Fix memory leak in ares_send() on error\n- Fix comment style in ares_data.h\n- Fix typo in ares_init_options.3\n- Sync ax_pthread.m4 with upstream\n- Sync ax_cxx_compile_stdcxx_11.m4 with upstream to fix uclibc support \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2313,SUSE-SLE-Micro-5.3-2023-2313,SUSE-SLE-Micro-5.4-2023-2313,SUSE-SLE-Module-Basesystem-15-SP4-2023-2313,SUSE-SLE-Module-Basesystem-15-SP5-2023-2313,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2313,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2313,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2313,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2313,SUSE-SLE-Product-RT-15-SP3-2023-2313,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2313,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2313,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2313,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2313,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2313,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2313,SUSE-SUSE-MicroOS-5.1-2023-2313,SUSE-SUSE-MicroOS-5.2-2023-2313,SUSE-Storage-7-2023-2313,SUSE-Storage-7.1-2023-2313,openSUSE-Leap-Micro-5.3-2023-2313,openSUSE-SLE-15.4-2023-2313,openSUSE-SLE-15.5-2023-2313", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2313-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2313-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232313-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2313-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/015004.html", }, { category: "self", summary: "SUSE Bug 1211604", url: "https://bugzilla.suse.com/1211604", }, { category: "self", summary: "SUSE Bug 1211605", url: "https://bugzilla.suse.com/1211605", }, { category: "self", summary: "SUSE Bug 1211606", url: "https://bugzilla.suse.com/1211606", }, { category: "self", summary: "SUSE Bug 1211607", url: "https://bugzilla.suse.com/1211607", }, { category: "self", summary: "SUSE CVE CVE-2023-31124 page", url: "https://www.suse.com/security/cve/CVE-2023-31124/", }, { category: "self", summary: "SUSE CVE CVE-2023-31130 page", url: "https://www.suse.com/security/cve/CVE-2023-31130/", }, { category: "self", summary: "SUSE CVE CVE-2023-31147 page", url: "https://www.suse.com/security/cve/CVE-2023-31147/", }, { category: "self", summary: "SUSE CVE CVE-2023-32067 page", url: "https://www.suse.com/security/cve/CVE-2023-32067/", }, ], title: "Security update for c-ares", tracking: { current_release_date: "2023-05-30T07:30:02Z", generator: { date: "2023-05-30T07:30:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2313-1", initial_release_date: "2023-05-30T07:30:02Z", revision_history: [ { date: "2023-05-30T07:30:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", product: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", product_id: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, }, { category: "product_version", name: "c-ares-utils-1.19.1-150000.3.23.1.aarch64", product: { name: "c-ares-utils-1.19.1-150000.3.23.1.aarch64", product_id: "c-ares-utils-1.19.1-150000.3.23.1.aarch64", }, }, { category: "product_version", name: "libcares2-1.19.1-150000.3.23.1.aarch64", product: { name: "libcares2-1.19.1-150000.3.23.1.aarch64", product_id: "libcares2-1.19.1-150000.3.23.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libcares2-64bit-1.19.1-150000.3.23.1.aarch64_ilp32", product: { name: "libcares2-64bit-1.19.1-150000.3.23.1.aarch64_ilp32", product_id: "libcares2-64bit-1.19.1-150000.3.23.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "c-ares-devel-1.19.1-150000.3.23.1.i586", product: { name: "c-ares-devel-1.19.1-150000.3.23.1.i586", product_id: "c-ares-devel-1.19.1-150000.3.23.1.i586", }, }, { category: "product_version", name: "c-ares-utils-1.19.1-150000.3.23.1.i586", product: { name: "c-ares-utils-1.19.1-150000.3.23.1.i586", product_id: "c-ares-utils-1.19.1-150000.3.23.1.i586", }, }, { category: "product_version", name: "libcares2-1.19.1-150000.3.23.1.i586", product: { name: "libcares2-1.19.1-150000.3.23.1.i586", product_id: "libcares2-1.19.1-150000.3.23.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", product: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", product_id: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, }, { category: "product_version", name: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le", product: { name: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le", product_id: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le", }, }, { category: "product_version", name: "libcares2-1.19.1-150000.3.23.1.ppc64le", product: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le", product_id: "libcares2-1.19.1-150000.3.23.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "c-ares-devel-1.19.1-150000.3.23.1.s390x", product: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x", product_id: "c-ares-devel-1.19.1-150000.3.23.1.s390x", }, }, { category: "product_version", name: "c-ares-utils-1.19.1-150000.3.23.1.s390x", product: { name: "c-ares-utils-1.19.1-150000.3.23.1.s390x", product_id: "c-ares-utils-1.19.1-150000.3.23.1.s390x", }, }, { category: "product_version", name: "libcares2-1.19.1-150000.3.23.1.s390x", product: { name: "libcares2-1.19.1-150000.3.23.1.s390x", product_id: "libcares2-1.19.1-150000.3.23.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", product: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", product_id: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, }, { category: "product_version", name: "c-ares-utils-1.19.1-150000.3.23.1.x86_64", product: { name: "c-ares-utils-1.19.1-150000.3.23.1.x86_64", product_id: "c-ares-utils-1.19.1-150000.3.23.1.x86_64", }, }, { category: "product_version", name: "libcares2-1.19.1-150000.3.23.1.x86_64", product: { name: "libcares2-1.19.1-150000.3.23.1.x86_64", product_id: "libcares2-1.19.1-150000.3.23.1.x86_64", }, }, { category: "product_version", name: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64", product: { name: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64", product_id: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP3", product: { name: "SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-devel-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-devel-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "c-ares-utils-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", }, product_reference: "c-ares-utils-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", }, product_reference: "libcares2-1.19.1-150000.3.23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", }, product_reference: "libcares2-1.19.1-150000.3.23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libcares2-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", }, product_reference: "libcares2-32bit-1.19.1-150000.3.23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-31124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31124", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31124", url: "https://www.suse.com/security/cve/CVE-2023-31124", }, { category: "external", summary: "SUSE Bug 1211607 for CVE-2023-31124", url: "https://bugzilla.suse.com/1211607", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-30T07:30:02Z", details: "low", }, ], title: "CVE-2023-31124", }, { cve: "CVE-2023-31130", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31130", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31130", url: "https://www.suse.com/security/cve/CVE-2023-31130", }, { category: "external", summary: "SUSE Bug 1211606 for CVE-2023-31130", url: "https://bugzilla.suse.com/1211606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-30T07:30:02Z", details: "moderate", }, ], title: "CVE-2023-31130", }, { cve: "CVE-2023-31147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31147", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31147", url: "https://www.suse.com/security/cve/CVE-2023-31147", }, { category: "external", summary: "SUSE Bug 1211605 for CVE-2023-31147", url: "https://bugzilla.suse.com/1211605", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-30T07:30:02Z", details: "moderate", }, ], title: "CVE-2023-31147", }, { cve: "CVE-2023-32067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-32067", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-32067", url: "https://www.suse.com/security/cve/CVE-2023-32067", }, { category: "external", summary: "SUSE Bug 1211604 for CVE-2023-32067", url: "https://bugzilla.suse.com/1211604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Enterprise Storage 7:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Proxy 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.ppc64le", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.s390x", "SUSE Manager Server 4.2:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.4:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.4:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-devel-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:c-ares-utils-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.ppc64le", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.s390x", "openSUSE Leap 15.5:libcares2-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap 15.5:libcares2-32bit-1.19.1-150000.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libcares2-1.19.1-150000.3.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-30T07:30:02Z", details: "important", }, ], title: "CVE-2023-32067", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.